D0623 06:48:46.125096 864931 sampler.go:190] Time: Adjusting syscall overhead down to 875 D0623 06:48:59.128983 864931 sampler.go:190] Time: Adjusting syscall overhead down to 875 I0623 06:49:13.678776 870709 main.go:218] *************************** I0623 06:49:13.678922 870709 main.go:219] Args: [/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=shared -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-1-race-0 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=4 -repeat=0 -threaded=true -collide=true -cover=0 -fault_call=-1 -fault_nth=-1 -optional=slowdown=1 /syzkaller472884895] I0623 06:49:13.679149 870709 main.go:220] Version release-20210614.0-11-gddfdc9827b6c I0623 06:49:13.679199 870709 main.go:221] GOOS: linux I0623 06:49:13.679231 870709 main.go:222] GOARCH: amd64 I0623 06:49:13.679259 870709 main.go:223] PID: 870709 I0623 06:49:13.679303 870709 main.go:224] UID: 0, GID: 0 I0623 06:49:13.679335 870709 main.go:225] Configuration: I0623 06:49:13.679371 870709 main.go:226] RootDir: /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root I0623 06:49:13.679413 870709 main.go:227] Platform: ptrace I0623 06:49:13.679443 870709 main.go:228] FileAccess: shared, overlay: false I0623 06:49:13.679491 870709 main.go:229] Network: sandbox, logging: false I0623 06:49:13.679521 870709 main.go:230] Strace: false, max size: 1024, syscalls: I0623 06:49:13.679550 870709 main.go:231] VFS2 enabled: true I0623 06:49:13.679616 870709 main.go:232] *************************** W0623 06:49:13.679650 870709 main.go:237] Block the TERM signal. This is only safe in tests! D0623 06:49:13.679920 870709 state_file.go:52] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-1-race-0}, opts: {Exact:false SkipCheck:false} D0623 06:49:13.705344 870709 container.go:556] Signal container, cid: ci-gvisor-ptrace-1-race-0, signal: signal 0 (0) D0623 06:49:13.705572 870709 sandbox.go:877] Signal sandbox "ci-gvisor-ptrace-1-race-0" D0623 06:49:13.705743 870709 sandbox.go:357] Connecting to sandbox "ci-gvisor-ptrace-1-race-0" D0623 06:49:13.706459 870709 urpc.go:551] urpc: successfully marshalled 105 bytes. D0623 06:49:13.706770 864931 urpc.go:594] urpc: unmarshal success. D0623 06:49:13.707127 864931 controller.go:565] containerManager.Signal: cid: ci-gvisor-ptrace-1-race-0, PID: 0, signal: 0, mode: Process D0623 06:49:13.707436 864931 urpc.go:551] urpc: successfully marshalled 37 bytes. D0623 06:49:13.712569 870709 urpc.go:594] urpc: unmarshal success. D0623 06:49:13.712720 870709 exec.go:120] Exec arguments: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=4 -repeat=0 -threaded=true -collide=true -cover=0 -fault_call=-1 -fault_nth=-1 -optional=slowdown=1 /syzkaller472884895 D0623 06:49:13.712806 870709 exec.go:121] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0623 06:49:13.712900 870709 container.go:484] Execute in container, cid: ci-gvisor-ptrace-1-race-0, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=4 -repeat=0 -threaded=true -collide=true -cover=0 -fault_call=-1 -fault_nth=-1 -optional=slowdown=1 /syzkaller472884895 D0623 06:49:13.712975 870709 sandbox.go:322] Executing new process in container "ci-gvisor-ptrace-1-race-0" in sandbox "ci-gvisor-ptrace-1-race-0" D0623 06:49:13.713038 870709 sandbox.go:357] Connecting to sandbox "ci-gvisor-ptrace-1-race-0" D0623 06:49:13.713864 870709 urpc.go:551] urpc: successfully marshalled 659 bytes. D0623 06:49:13.714324 864931 urpc.go:594] urpc: unmarshal success. D0623 06:49:13.715592 864931 controller.go:320] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-1-race-0, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=4 -repeat=0 -threaded=true -collide=true -cover=0 -fault_call=-1 -fault_nth=-1 -optional=slowdown=1 /syzkaller472884895 D0623 06:49:13.715847 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:13.716091 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:13.716362 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:13.716612 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:13.716729 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 6, Names: [etc]} D0623 06:49:13.716947 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 6, Names: [etc]} D0623 06:49:13.717084 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:13.717209 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} I0623 06:49:13.717475 864931 kernel.go:931] EXEC: [/syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=4 -repeat=0 -threaded=true -collide=true -cover=0 -fault_call=-1 -fault_nth=-1 -optional=slowdown=1 /syzkaller472884895] D0623 06:49:13.717628 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ tmp]} D0623 06:49:13.717708 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ tmp]} D0623 06:49:13.717984 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 128, Version: 0, Path: 13369418} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40755, UID: 0, GID: 0, NLink: 2, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430919, NanoSec: 784897703}, MTime: {Sec: 1624430919, NanoSec: 784897703}, CTime: {Sec: 1624430919, NanoSec: 784897703}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:13.718312 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 128, Version: 0, Path: 13369418} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40755, UID: 0, GID: 0, NLink: 2, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430919, NanoSec: 784897703}, MTime: {Sec: 1624430919, NanoSec: 784897703}, CTime: {Sec: 1624430919, NanoSec: 784897703}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:13.718682 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:13.718863 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:13.719035 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:13.719446 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:13.719544 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-execprog]} D0623 06:49:13.719652 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-execprog]} D0623 06:49:13.719903 1 transport_flipcall.go:127] send [channel @0xc000198240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 19771392, BlockSize: 4096, Blocks: 38616, ATime: {Sec: 1623879451, NanoSec: 669884342}, MTime: {Sec: 1623879451, NanoSec: 669884342}, CTime: {Sec: 1624430922, NanoSec: 288895287}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 13369424}]} D0623 06:49:13.720233 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 19771392, BlockSize: 4096, Blocks: 38616, ATime: {Sec: 1623879451, NanoSec: 669884342}, MTime: {Sec: 1623879451, NanoSec: 669884342}, CTime: {Sec: 1624430922, NanoSec: 288895287}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 13369424}]} D0623 06:49:13.720462 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalk{FID: 6, NewFID: 7, Names: []} D0623 06:49:13.720606 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalk{FID: 6, NewFID: 7, Names: []} D0623 06:49:13.720776 1 transport_flipcall.go:127] send [channel @0xc000198240] Rwalk{QIDs: []} D0623 06:49:13.720885 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rwalk{QIDs: []} D0623 06:49:13.721106 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tlopen{FID: 7, Flags: ReadOnly} D0623 06:49:13.721431 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tlopen{FID: 7, Flags: ReadOnly} D0623 06:49:13.721542 1 fsgofer.go:414] Open reusing control file, flags: ReadOnly, "//syz-execprog" D0623 06:49:13.721680 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 13369424}, IoUnit: 0, File: FD: 32} D0623 06:49:13.721960 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlopen{QID: QID{Type: 0, Version: 0, Path: 13369424}, IoUnit: 0, File: FD: 34} D0623 06:49:13.729772 864931 syscalls.go:257] Allocating stack with size of 8388608 bytes D0623 06:49:13.731961 864931 loader.go:983] updated processes: map[{ci-gvisor-ptrace-1-race-0 %!s(kernel.ThreadID=0)}:%!s(*boot.execProcess=&{0xc00039f000 }) {ci-gvisor-ptrace-1-race-0 %!s(kernel.ThreadID=9)}:%!s(*boot.execProcess=&{0xc00027c000 })] D0623 06:49:13.732662 864931 urpc.go:551] urpc: successfully marshalled 36 bytes. D0623 06:49:13.732935 870709 urpc.go:594] urpc: unmarshal success. D0623 06:49:13.733147 870709 container.go:544] Wait on process 9 in container, cid: ci-gvisor-ptrace-1-race-0 D0623 06:49:13.733226 870709 sandbox.go:832] Waiting for PID 9 in sandbox "ci-gvisor-ptrace-1-race-0" D0623 06:49:13.733300 870709 sandbox.go:357] Connecting to sandbox "ci-gvisor-ptrace-1-race-0" D0623 06:49:13.733664 870709 urpc.go:551] urpc: successfully marshalled 87 bytes. D0623 06:49:13.733886 864931 urpc.go:594] urpc: unmarshal success. D0623 06:49:13.734189 864931 controller.go:504] containerManager.Wait, cid: ci-gvisor-ptrace-1-race-0, pid: 9 D0623 06:49:13.878784 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ sys]} D0623 06:49:13.883469 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ sys]} D0623 06:49:13.883735 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:13.884177 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:14.105141 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:14.105501 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:14.105825 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:14.106144 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:14.121132 864931 task_signals.go:467] [ 9] Notified of signal 23 D0623 06:49:14.121536 864931 task_signals.go:220] [ 9] Signal 23: delivering to handler D0623 06:49:14.135188 864931 task_signals.go:467] [ 9] Notified of signal 23 D0623 06:49:14.135599 864931 task_signals.go:179] [ 9] Restarting syscall 202 after errno 512: interrupted by signal 23 D0623 06:49:14.135746 864931 task_signals.go:220] [ 9] Signal 23: delivering to handler D0623 06:49:14.254318 864931 task_signals.go:467] [ 9] Notified of signal 23 D0623 06:49:14.256725 864931 task_signals.go:220] [ 9] Signal 23: delivering to handler D0623 06:49:14.720966 864931 task_signals.go:467] [ 9] Notified of signal 23 D0623 06:49:14.722569 864931 task_signals.go:220] [ 9] Signal 23: delivering to handler D0623 06:49:14.815323 864931 task_signals.go:467] [ 11] Notified of signal 23 D0623 06:49:14.816276 864931 task_signals.go:179] [ 11] Restarting syscall 202 after errno 512: interrupted by signal 23 D0623 06:49:14.816626 864931 task_signals.go:220] [ 11] Signal 23: delivering to handler D0623 06:49:14.846844 864931 task_signals.go:467] [ 9] Notified of signal 23 D0623 06:49:14.847380 864931 task_signals.go:467] [ 16] Notified of signal 23 D0623 06:49:14.847821 864931 task_signals.go:220] [ 9] Signal 23: delivering to handler D0623 06:49:14.848288 864931 task_signals.go:220] [ 16] Signal 23: delivering to handler D0623 06:49:14.859965 864931 task_signals.go:467] [ 12] Notified of signal 23 D0623 06:49:14.861027 864931 task_signals.go:220] [ 12] Signal 23: delivering to handler D0623 06:49:14.861517 864931 task_signals.go:467] [ 16] Notified of signal 23 D0623 06:49:14.861870 864931 task_signals.go:220] [ 16] Signal 23: delivering to handler D0623 06:49:14.863413 864931 task_signals.go:467] [ 16] Notified of signal 23 D0623 06:49:14.866485 864931 task_signals.go:220] [ 16] Signal 23: delivering to handler D0623 06:49:14.867952 864931 task_signals.go:467] [ 12] Notified of signal 23 D0623 06:49:14.871860 864931 task_signals.go:220] [ 12] Signal 23: delivering to handler D0623 06:49:14.878648 864931 task_signals.go:467] [ 16] Notified of signal 23 D0623 06:49:14.879065 864931 task_signals.go:220] [ 16] Signal 23: delivering to handler D0623 06:49:14.890296 864931 task_signals.go:467] [ 16] Notified of signal 23 D0623 06:49:14.890660 864931 task_signals.go:179] [ 16] Restarting syscall 202 after errno 512: interrupted by signal 23 D0623 06:49:14.890756 864931 task_signals.go:220] [ 16] Signal 23: delivering to handler D0623 06:49:14.892699 864931 task_signals.go:467] [ 12] Notified of signal 23 D0623 06:49:14.893083 864931 task_signals.go:220] [ 12] Signal 23: delivering to handler D0623 06:49:14.894804 864931 task_signals.go:467] [ 16] Notified of signal 23 D0623 06:49:14.895071 864931 task_signals.go:467] [ 12] Notified of signal 23 D0623 06:49:14.895375 864931 task_signals.go:179] [ 16] Restarting syscall 202 after errno 512: interrupted by signal 23 D0623 06:49:14.895475 864931 task_signals.go:220] [ 16] Signal 23: delivering to handler D0623 06:49:14.895387 864931 task_signals.go:220] [ 12] Signal 23: delivering to handler D0623 06:49:14.896475 864931 task_signals.go:467] [ 12] Notified of signal 23 D0623 06:49:14.896666 864931 task_signals.go:176] [ 12] Not restarting syscall 202 after errno 516: interrupted by signal 23 D0623 06:49:14.896746 864931 task_signals.go:220] [ 12] Signal 23: delivering to handler D0623 06:49:14.900555 864931 task_signals.go:467] [ 16] Notified of signal 23 D0623 06:49:14.903411 864931 task_signals.go:220] [ 16] Signal 23: delivering to handler D0623 06:49:14.903581 864931 task_signals.go:467] [ 12] Notified of signal 23 D0623 06:49:14.903838 864931 task_signals.go:179] [ 12] Restarting syscall 202 after errno 512: interrupted by signal 23 D0623 06:49:14.904037 864931 task_signals.go:220] [ 12] Signal 23: delivering to handler D0623 06:49:14.923001 864931 task_signals.go:467] [ 16] Notified of signal 23 D0623 06:49:14.923632 864931 task_signals.go:220] [ 16] Signal 23: delivering to handler D0623 06:49:14.924843 864931 task_signals.go:467] [ 16] Notified of signal 23 D0623 06:49:14.925218 864931 task_signals.go:220] [ 16] Signal 23: delivering to handler D0623 06:49:14.938244 864931 task_signals.go:467] [ 16] Notified of signal 23 D0623 06:49:14.938546 864931 task_signals.go:220] [ 16] Signal 23: delivering to handler D0623 06:49:14.955211 864931 task_signals.go:467] [ 16] Notified of signal 23 D0623 06:49:14.958283 864931 task_signals.go:220] [ 16] Signal 23: delivering to handler D0623 06:49:14.966803 864931 task_signals.go:467] [ 13] Notified of signal 23 D0623 06:49:14.967279 864931 task_signals.go:179] [ 13] Restarting syscall 202 after errno 512: interrupted by signal 23 D0623 06:49:14.967412 864931 task_signals.go:220] [ 13] Signal 23: delivering to handler D0623 06:49:14.967427 864931 task_signals.go:467] [ 17] Notified of signal 23 D0623 06:49:14.967814 864931 task_signals.go:467] [ 12] Notified of signal 23 D0623 06:49:14.968222 864931 task_signals.go:179] [ 12] Restarting syscall 202 after errno 512: interrupted by signal 23 D0623 06:49:14.968373 864931 task_signals.go:220] [ 12] Signal 23: delivering to handler D0623 06:49:14.968169 864931 task_signals.go:220] [ 17] Signal 23: delivering to handler D0623 06:49:14.983097 864931 task_signals.go:467] [ 17] Notified of signal 23 D0623 06:49:14.983509 864931 task_signals.go:467] [ 16] Notified of signal 23 D0623 06:49:14.983921 864931 task_signals.go:220] [ 16] Signal 23: delivering to handler D0623 06:49:14.984075 864931 task_signals.go:220] [ 17] Signal 23: delivering to handler D0623 06:49:14.993991 864931 task_signals.go:467] [ 17] Notified of signal 23 D0623 06:49:14.994489 864931 task_signals.go:179] [ 17] Restarting syscall 202 after errno 512: interrupted by signal 23 D0623 06:49:14.994688 864931 task_signals.go:220] [ 17] Signal 23: delivering to handler D0623 06:49:15.009156 864931 task_signals.go:467] [ 16] Notified of signal 23 D0623 06:49:15.009775 864931 task_signals.go:220] [ 16] Signal 23: delivering to handler D0623 06:49:15.023751 864931 task_signals.go:467] [ 17] Notified of signal 23 D0623 06:49:15.027852 864931 task_signals.go:220] [ 17] Signal 23: delivering to handler D0623 06:49:15.041209 864931 task_signals.go:467] [ 17] Notified of signal 23 D0623 06:49:15.043342 864931 task_signals.go:220] [ 17] Signal 23: delivering to handler D0623 06:49:15.046342 864931 task_signals.go:467] [ 16] Notified of signal 23 D0623 06:49:15.048975 864931 task_signals.go:220] [ 16] Signal 23: delivering to handler D0623 06:49:15.050310 864931 task_signals.go:467] [ 17] Notified of signal 23 D0623 06:49:15.050635 864931 task_signals.go:220] [ 17] Signal 23: delivering to handler D0623 06:49:15.055380 864931 task_signals.go:467] [ 17] Notified of signal 23 D0623 06:49:15.055787 864931 task_signals.go:179] [ 17] Restarting syscall 202 after errno 512: interrupted by signal 23 D0623 06:49:15.055888 864931 task_signals.go:220] [ 17] Signal 23: delivering to handler D0623 06:49:15.056511 864931 task_signals.go:467] [ 16] Notified of signal 23 D0623 06:49:15.056913 864931 task_signals.go:220] [ 16] Signal 23: delivering to handler D0623 06:49:15.059149 864931 task_signals.go:467] [ 17] Notified of signal 23 D0623 06:49:15.059424 864931 task_signals.go:467] [ 16] Notified of signal 23 D0623 06:49:15.060720 864931 task_signals.go:220] [ 17] Signal 23: delivering to handler D0623 06:49:15.062400 864931 task_signals.go:220] [ 16] Signal 23: delivering to handler D0623 06:49:15.074385 864931 task_signals.go:467] [ 16] Notified of signal 23 D0623 06:49:15.074687 864931 task_signals.go:220] [ 16] Signal 23: delivering to handler D0623 06:49:15.085469 864931 task_signals.go:467] [ 17] Notified of signal 23 D0623 06:49:15.086137 864931 task_signals.go:220] [ 17] Signal 23: delivering to handler D0623 06:49:15.091435 864931 task_signals.go:467] [ 17] Notified of signal 23 D0623 06:49:15.092023 864931 task_signals.go:220] [ 17] Signal 23: delivering to handler D0623 06:49:15.103112 864931 task_signals.go:467] [ 17] Notified of signal 23 D0623 06:49:15.105766 864931 task_signals.go:220] [ 17] Signal 23: delivering to handler D0623 06:49:15.109038 864931 task_signals.go:467] [ 17] Notified of signal 23 D0623 06:49:15.109274 864931 task_signals.go:467] [ 16] Notified of signal 23 D0623 06:49:15.109640 864931 task_signals.go:467] [ 11] Notified of signal 23 D0623 06:49:15.109626 864931 task_signals.go:220] [ 16] Signal 23: delivering to handler D0623 06:49:15.109789 864931 task_signals.go:220] [ 17] Signal 23: delivering to handler D0623 06:49:15.109891 864931 task_signals.go:179] [ 11] Restarting syscall 202 after errno 512: interrupted by signal 23 D0623 06:49:15.110183 864931 task_signals.go:220] [ 11] Signal 23: delivering to handler D0623 06:49:15.122951 864931 task_signals.go:467] [ 16] Notified of signal 23 D0623 06:49:15.123466 864931 task_signals.go:220] [ 16] Signal 23: delivering to handler D0623 06:49:15.123999 864931 task_signals.go:467] [ 13] Notified of signal 23 D0623 06:49:15.124197 864931 task_signals.go:467] [ 9] Notified of signal 23 D0623 06:49:15.124296 864931 task_signals.go:220] [ 13] Signal 23: delivering to handler D0623 06:49:15.125907 864931 task_signals.go:467] [ 12] Notified of signal 23 D0623 06:49:15.126584 864931 task_signals.go:467] [ 17] Notified of signal 23 D0623 06:49:15.126975 864931 task_signals.go:179] [ 9] Restarting syscall 202 after errno 512: interrupted by signal 23 D0623 06:49:15.127135 864931 task_signals.go:220] [ 9] Signal 23: delivering to handler D0623 06:49:15.127751 864931 task_signals.go:220] [ 17] Signal 23: delivering to handler D0623 06:49:15.127869 864931 task_signals.go:220] [ 12] Signal 23: delivering to handler D0623 06:49:15.131034 864931 task_signals.go:467] [ 12] Notified of signal 23 D0623 06:49:15.131284 864931 task_signals.go:220] [ 12] Signal 23: delivering to handler D0623 06:49:15.155294 864931 task_signals.go:467] [ 17] Notified of signal 23 D0623 06:49:15.156270 864931 task_signals.go:467] [ 12] Notified of signal 23 D0623 06:49:15.156482 864931 task_signals.go:220] [ 17] Signal 23: delivering to handler D0623 06:49:15.156750 864931 task_signals.go:179] [ 12] Restarting syscall 202 after errno 512: interrupted by signal 23 D0623 06:49:15.158754 864931 task_signals.go:220] [ 12] Signal 23: delivering to handler D0623 06:49:15.162639 864931 task_signals.go:467] [ 12] Notified of signal 23 D0623 06:49:15.163053 864931 task_signals.go:179] [ 12] Restarting syscall 202 after errno 512: interrupted by signal 23 D0623 06:49:15.163275 864931 task_signals.go:220] [ 12] Signal 23: delivering to handler D0623 06:49:15.164637 864931 task_signals.go:467] [ 12] Notified of signal 23 D0623 06:49:15.165188 864931 task_signals.go:179] [ 12] Restarting syscall 202 after errno 512: interrupted by signal 23 D0623 06:49:15.165310 864931 task_signals.go:220] [ 12] Signal 23: delivering to handler D0623 06:49:15.172089 864931 task_signals.go:467] [ 17] Notified of signal 23 D0623 06:49:15.174411 864931 task_signals.go:220] [ 17] Signal 23: delivering to handler D0623 06:49:15.182231 864931 task_signals.go:467] [ 17] Notified of signal 23 D0623 06:49:15.182663 864931 task_signals.go:179] [ 17] Restarting syscall 202 after errno 512: interrupted by signal 23 D0623 06:49:15.182832 864931 task_signals.go:220] [ 17] Signal 23: delivering to handler D0623 06:49:15.190887 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.191341 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.191654 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.192002 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.192234 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzkaller472884895]} D0623 06:49:15.192409 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzkaller472884895]} D0623 06:49:15.192662 1 transport_flipcall.go:127] send [channel @0xc000198240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100600, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 41, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430953, NanoSec: 572865097}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 13369399}]} D0623 06:49:15.192971 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100600, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 41, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430953, NanoSec: 572865097}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 13369399}]} D0623 06:49:15.193272 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalk{FID: 8, NewFID: 9, Names: []} D0623 06:49:15.193438 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalk{FID: 8, NewFID: 9, Names: []} D0623 06:49:15.193582 1 transport_flipcall.go:127] send [channel @0xc000198240] Rwalk{QIDs: []} D0623 06:49:15.193751 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rwalk{QIDs: []} D0623 06:49:15.193905 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tlopen{FID: 9, Flags: ReadOnly} D0623 06:49:15.194080 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tlopen{FID: 9, Flags: ReadOnly} D0623 06:49:15.194155 1 fsgofer.go:414] Open reusing control file, flags: ReadOnly, "//syzkaller472884895" D0623 06:49:15.194275 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 13369399}, IoUnit: 0, File: FD: 34} D0623 06:49:15.194559 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlopen{QID: QID{Type: 0, Version: 0, Path: 13369399}, IoUnit: 0, File: FD: 28} D0623 06:49:15.195579 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tgetattr{FID: 9, AttrMask: AttrMask{with: Mode UID GID ATime MTime CTime Size BTime}} D0623 06:49:15.195761 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tgetattr{FID: 9, AttrMask: AttrMask{with: Mode UID GID ATime MTime CTime Size BTime}} D0623 06:49:15.195950 1 transport_flipcall.go:127] send [channel @0xc000198240] Rgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, QID: QID{Type: 0, Version: 0, Path: 13369399}, Attr: Attr{Mode: 0o100600, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 41, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430953, NanoSec: 572865097}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} D0623 06:49:15.196233 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, QID: QID{Type: 0, Version: 0, Path: 13369399}, Attr: Attr{Mode: 0o100600, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 41, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430953, NanoSec: 572865097}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} D0623 06:49:15.199724 864931 task_signals.go:467] [ 12] Notified of signal 23 D0623 06:49:15.200561 864931 task_signals.go:220] [ 12] Signal 23: delivering to handler D0623 06:49:15.201618 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.201788 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.202116 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.202412 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.202635 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 10, Names: [etc]} D0623 06:49:15.202777 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 10, Names: [etc]} D0623 06:49:15.202960 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:15.203065 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} 2021/06/23 06:49:15 parsed 1 programs D0623 06:49:15.207824 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ sys]} D0623 06:49:15.208001 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ sys]} D0623 06:49:15.208346 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.208626 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.209199 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ sys]} D0623 06:49:15.209328 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ sys]} D0623 06:49:15.209502 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.209819 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.210199 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ sys]} D0623 06:49:15.210365 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ sys]} D0623 06:49:15.210621 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.211845 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.212244 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.212370 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.212616 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.212814 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.214267 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.214405 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.214621 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.214941 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.219356 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ sys]} D0623 06:49:15.219553 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ sys]} D0623 06:49:15.219828 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.220088 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.220672 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.220781 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.221023 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.221347 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.221979 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ sys]} D0623 06:49:15.222187 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ sys]} D0623 06:49:15.222412 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.222682 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.223175 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:15.223315 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:15.223541 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.223749 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.231299 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:15.231505 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:15.231746 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.231969 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.247689 864931 task_signals.go:467] [ 12] Notified of signal 23 D0623 06:49:15.247949 864931 task_signals.go:220] [ 12] Signal 23: delivering to handler D0623 06:49:15.251917 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ sys]} D0623 06:49:15.252156 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ sys]} D0623 06:49:15.252474 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.252765 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.256067 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ sys]} D0623 06:49:15.256415 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ sys]} D0623 06:49:15.256632 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.256912 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.263806 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:15.264135 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:15.264425 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.264744 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.265347 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:15.265490 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:15.265705 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.265996 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.268134 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ sys]} D0623 06:49:15.268359 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ sys]} D0623 06:49:15.268571 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.268827 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.274154 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ sys]} D0623 06:49:15.274329 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ sys]} D0623 06:49:15.274607 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.274884 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.276414 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:15.276594 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:15.276819 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.277310 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.280265 864931 task_signals.go:467] [ 12] Notified of signal 23 D0623 06:49:15.280589 864931 task_signals.go:220] [ 12] Signal 23: delivering to handler D0623 06:49:15.283707 864931 task_stop.go:119] [ 12] Entering internal stop (*kernel.vforkStop)(nil) D0623 06:49:15.296626 864931 task_signals.go:478] [ 12] No task notified of signal 23 D0623 06:49:15.339493 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.340336 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.340680 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.341139 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.341430 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor]} D0623 06:49:15.342098 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 10, Names: [syz-executor]} D0623 06:49:15.342429 1 transport_flipcall.go:127] send [channel @0xc000198240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1784552, BlockSize: 4096, Blocks: 3488, ATime: {Sec: 1623879450, NanoSec: 841885140}, MTime: {Sec: 1623879450, NanoSec: 841885140}, CTime: {Sec: 1624430922, NanoSec: 292895283}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 13369425}]} D0623 06:49:15.342781 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1784552, BlockSize: 4096, Blocks: 3488, ATime: {Sec: 1623879450, NanoSec: 841885140}, MTime: {Sec: 1623879450, NanoSec: 841885140}, CTime: {Sec: 1624430922, NanoSec: 292895283}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 13369425}]} D0623 06:49:15.343030 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalk{FID: 10, NewFID: 11, Names: []} D0623 06:49:15.343216 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalk{FID: 10, NewFID: 11, Names: []} D0623 06:49:15.343369 1 transport_flipcall.go:127] send [channel @0xc000198240] Rwalk{QIDs: []} D0623 06:49:15.343488 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rwalk{QIDs: []} D0623 06:49:15.343700 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tlopen{FID: 11, Flags: ReadOnly} D0623 06:49:15.343852 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tlopen{FID: 11, Flags: ReadOnly} D0623 06:49:15.343926 1 fsgofer.go:414] Open reusing control file, flags: ReadOnly, "//syz-executor" D0623 06:49:15.344064 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 13369425}, IoUnit: 0, File: FD: 36} D0623 06:49:15.344338 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlopen{QID: QID{Type: 0, Version: 0, Path: 13369425}, IoUnit: 0, File: FD: 29} D0623 06:49:15.346115 864931 syscalls.go:257] [ 19] Allocating stack with size of 8388608 bytes D0623 06:49:15.347863 864931 task_stop.go:139] [ 12] Leaving internal stop (*kernel.vforkStop)(nil) D0623 06:49:15.351963 864931 task_signals.go:220] [ 12] Signal 23: delivering to handler D0623 06:49:15.369098 864931 task_signals.go:467] [ 12] Notified of signal 23 D0623 06:49:15.369405 864931 task_signals.go:179] [ 12] Restarting syscall 247 after errno 512: interrupted by signal 23 D0623 06:49:15.369539 864931 task_signals.go:220] [ 12] Signal 23: delivering to handler D0623 06:49:15.371255 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.371627 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.371932 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.372362 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.383229 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ sys]} D0623 06:49:15.383505 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ sys]} D0623 06:49:15.383727 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.384142 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.387915 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.388110 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.388405 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.388715 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.389270 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.389425 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.389624 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.389851 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.390867 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.391022 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.391252 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.391568 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.394778 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.394920 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.395157 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.395424 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.395929 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.396078 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.396263 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.396471 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.396797 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.396955 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.397193 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.397585 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.397993 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.398162 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.398329 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.398514 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.415061 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.415362 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.415661 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.415955 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.416941 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.417086 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.417339 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.417574 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.426814 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.427319 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.427652 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.428003 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.432492 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.432800 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.433074 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.433705 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.434260 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.434411 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.434661 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.434945 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.435339 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.435455 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.435653 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.435933 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.441715 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.442063 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.442432 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.442714 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.443992 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.444344 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.444586 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.444897 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.448519 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.448745 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.449026 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.449362 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.450504 864931 task_exit.go:238] [ 19] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:15.451830 864931 task_exit.go:238] [ 19] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:15.451958 864931 task_signals.go:467] [ 9] Notified of signal 17 D0623 06:49:15.452272 864931 task_signals.go:179] [ 9] Restarting syscall 202 after errno 512: interrupted by signal 17 D0623 06:49:15.452332 864931 task_signals.go:220] [ 9] Signal 17: delivering to handler D0623 06:49:15.465651 864931 task_exit.go:238] [ 19] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:15.509963 864931 task_signals.go:467] [ 17] Notified of signal 23 D0623 06:49:15.510300 864931 task_signals.go:220] [ 17] Signal 23: delivering to handler D0623 06:49:15.517606 864931 task_signals.go:467] [ 18] Notified of signal 23 D0623 06:49:15.518113 864931 task_signals.go:220] [ 18] Signal 23: delivering to handler D0623 06:49:15.518463 864931 task_signals.go:467] [ 15] Notified of signal 23 D0623 06:49:15.518900 864931 task_signals.go:220] [ 15] Signal 23: delivering to handler D0623 06:49:15.523211 864931 task_signals.go:467] [ 13] Notified of signal 23 D0623 06:49:15.523389 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ syz-executor]} D0623 06:49:15.526285 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ syz-executor]} D0623 06:49:15.526818 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 0, Version: 0, Path: 13369425} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1784552, BlockSize: 4096, Blocks: 3488, ATime: {Sec: 1623879450, NanoSec: 841885140}, MTime: {Sec: 1623879450, NanoSec: 841885140}, CTime: {Sec: 1624430922, NanoSec: 292895283}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.527814 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 0, Version: 0, Path: 13369425} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1784552, BlockSize: 4096, Blocks: 3488, ATime: {Sec: 1623879450, NanoSec: 841885140}, MTime: {Sec: 1623879450, NanoSec: 841885140}, CTime: {Sec: 1624430922, NanoSec: 292895283}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.528081 864931 task_signals.go:220] [ 13] Signal 23: delivering to handler D0623 06:49:15.528359 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.528562 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.528777 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.529093 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.529410 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syz-executor.2]} D0623 06:49:15.529581 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syz-executor.2]} D0623 06:49:15.529763 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:15.529921 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:15.534547 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ syz-executor]} D0623 06:49:15.534779 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ syz-executor]} D0623 06:49:15.535212 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 0, Version: 0, Path: 13369425} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1784552, BlockSize: 4096, Blocks: 3488, ATime: {Sec: 1623879450, NanoSec: 841885140}, MTime: {Sec: 1623879450, NanoSec: 841885140}, CTime: {Sec: 1624430922, NanoSec: 292895283}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} 2021/06/23 06:49:15 executed programs: 0 D0623 06:49:15.535698 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 0, Version: 0, Path: 13369425} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1784552, BlockSize: 4096, Blocks: 3488, ATime: {Sec: 1623879450, NanoSec: 841885140}, MTime: {Sec: 1623879450, NanoSec: 841885140}, CTime: {Sec: 1624430922, NanoSec: 292895283}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.536394 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.536474 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.536452 864931 task_signals.go:467] [ 18] Notified of signal 23 D0623 06:49:15.536625 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.536829 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.536982 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syz-executor.0]} D0623 06:49:15.537128 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syz-executor.0]} D0623 06:49:15.537274 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:15.537369 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:15.538792 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ syz-executor]} D0623 06:49:15.542106 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ syz-executor]} D0623 06:49:15.542409 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 0, Version: 0, Path: 13369425} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1784552, BlockSize: 4096, Blocks: 3488, ATime: {Sec: 1623879450, NanoSec: 841885140}, MTime: {Sec: 1623879450, NanoSec: 841885140}, CTime: {Sec: 1624430922, NanoSec: 292895283}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.542857 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 0, Version: 0, Path: 13369425} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1784552, BlockSize: 4096, Blocks: 3488, ATime: {Sec: 1623879450, NanoSec: 841885140}, MTime: {Sec: 1623879450, NanoSec: 841885140}, CTime: {Sec: 1624430922, NanoSec: 292895283}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.543108 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.543230 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.543406 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.544350 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.546182 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syz-executor.3]} D0623 06:49:15.546326 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syz-executor.3]} D0623 06:49:15.546426 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:15.546649 864931 task_signals.go:220] [ 18] Signal 23: delivering to handler D0623 06:49:15.546740 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:15.553728 864931 task_signals.go:467] [ 15] Notified of signal 23 D0623 06:49:15.554114 864931 task_signals.go:467] [ 17] Notified of signal 23 D0623 06:49:15.554698 864931 task_signals.go:467] [ 18] Notified of signal 23 D0623 06:49:15.559436 864931 task_signals.go:220] [ 18] Signal 23: delivering to handler D0623 06:49:15.559826 864931 task_signals.go:220] [ 17] Signal 23: delivering to handler D0623 06:49:15.559866 864931 task_signals.go:220] [ 15] Signal 23: delivering to handler D0623 06:49:15.560130 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ syz-executor]} D0623 06:49:15.560476 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ syz-executor]} D0623 06:49:15.560895 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 0, Version: 0, Path: 13369425} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1784552, BlockSize: 4096, Blocks: 3488, ATime: {Sec: 1623879450, NanoSec: 841885140}, MTime: {Sec: 1623879450, NanoSec: 841885140}, CTime: {Sec: 1624430922, NanoSec: 292895283}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.561678 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 0, Version: 0, Path: 13369425} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1784552, BlockSize: 4096, Blocks: 3488, ATime: {Sec: 1623879450, NanoSec: 841885140}, MTime: {Sec: 1623879450, NanoSec: 841885140}, CTime: {Sec: 1624430922, NanoSec: 292895283}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.562373 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ tmp]} D0623 06:49:15.562683 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ tmp]} D0623 06:49:15.563195 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 128, Version: 0, Path: 13369418} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40755, UID: 0, GID: 0, NLink: 2, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430919, NanoSec: 784897703}, MTime: {Sec: 1624430919, NanoSec: 784897703}, CTime: {Sec: 1624430919, NanoSec: 784897703}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.563681 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 128, Version: 0, Path: 13369418} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40755, UID: 0, GID: 0, NLink: 2, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430919, NanoSec: 784897703}, MTime: {Sec: 1624430919, NanoSec: 784897703}, CTime: {Sec: 1624430919, NanoSec: 784897703}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.564136 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ tmp]} D0623 06:49:15.568704 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ tmp]} D0623 06:49:15.569024 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 128, Version: 0, Path: 13369418} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40755, UID: 0, GID: 0, NLink: 2, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430919, NanoSec: 784897703}, MTime: {Sec: 1624430919, NanoSec: 784897703}, CTime: {Sec: 1624430919, NanoSec: 784897703}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.569533 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 128, Version: 0, Path: 13369418} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40755, UID: 0, GID: 0, NLink: 2, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430919, NanoSec: 784897703}, MTime: {Sec: 1624430919, NanoSec: 784897703}, CTime: {Sec: 1624430919, NanoSec: 784897703}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.570194 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ tmp]} D0623 06:49:15.570450 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ tmp]} D0623 06:49:15.571196 864931 task_signals.go:467] [ 18] Notified of signal 23 D0623 06:49:15.573224 864931 task_signals.go:220] [ 18] Signal 23: delivering to handler D0623 06:49:15.573593 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 128, Version: 0, Path: 13369418} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40755, UID: 0, GID: 0, NLink: 2, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430919, NanoSec: 784897703}, MTime: {Sec: 1624430919, NanoSec: 784897703}, CTime: {Sec: 1624430919, NanoSec: 784897703}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.573921 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 128, Version: 0, Path: 13369418} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40755, UID: 0, GID: 0, NLink: 2, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430919, NanoSec: 784897703}, MTime: {Sec: 1624430919, NanoSec: 784897703}, CTime: {Sec: 1624430919, NanoSec: 784897703}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.579909 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.580160 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.580368 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.587344 864931 task_signals.go:467] [ 15] Notified of signal 23 D0623 06:49:15.589076 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.589342 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syz-executor.1]} D0623 06:49:15.589938 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syz-executor.1]} D0623 06:49:15.590088 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:15.590417 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:15.595918 864931 task_signals.go:220] [ 15] Signal 23: delivering to handler D0623 06:49:15.603269 864931 task_signals.go:467] [ 17] Notified of signal 23 D0623 06:49:15.603504 864931 task_signals.go:220] [ 17] Signal 23: delivering to handler D0623 06:49:15.603925 864931 task_signals.go:467] [ 13] Notified of signal 23 D0623 06:49:15.604204 864931 task_signals.go:220] [ 13] Signal 23: delivering to handler D0623 06:49:15.605504 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ tmp]} D0623 06:49:15.605791 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ tmp]} D0623 06:49:15.606173 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 128, Version: 0, Path: 13369418} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40755, UID: 0, GID: 0, NLink: 2, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430919, NanoSec: 784897703}, MTime: {Sec: 1624430919, NanoSec: 784897703}, CTime: {Sec: 1624430919, NanoSec: 784897703}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.606239 864931 task_signals.go:467] [ 18] Notified of signal 23 D0623 06:49:15.606535 864931 task_signals.go:220] [ 18] Signal 23: delivering to handler D0623 06:49:15.606711 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 128, Version: 0, Path: 13369418} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40755, UID: 0, GID: 0, NLink: 2, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430919, NanoSec: 784897703}, MTime: {Sec: 1624430919, NanoSec: 784897703}, CTime: {Sec: 1624430919, NanoSec: 784897703}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.613060 864931 task_stop.go:119] [ 18] Entering internal stop (*kernel.vforkStop)(nil) D0623 06:49:15.622745 864931 task_signals.go:478] [ 18] No task notified of signal 23 D0623 06:49:15.627171 864931 task_signals.go:467] [ 13] Notified of signal 23 D0623 06:49:15.627403 864931 task_signals.go:220] [ 13] Signal 23: delivering to handler D0623 06:49:15.634520 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ tmp]} D0623 06:49:15.634784 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ tmp]} D0623 06:49:15.635184 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 128, Version: 0, Path: 13369418} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40755, UID: 0, GID: 0, NLink: 2, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430919, NanoSec: 784897703}, MTime: {Sec: 1624430919, NanoSec: 784897703}, CTime: {Sec: 1624430919, NanoSec: 784897703}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.635575 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 128, Version: 0, Path: 13369418} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40755, UID: 0, GID: 0, NLink: 2, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430919, NanoSec: 784897703}, MTime: {Sec: 1624430919, NanoSec: 784897703}, CTime: {Sec: 1624430919, NanoSec: 784897703}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.639531 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.639720 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.639956 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.640214 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.640384 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [syz-executor]} D0623 06:49:15.640563 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [syz-executor]} D0623 06:49:15.640827 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 0, Version: 0, Path: 13369425} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1784552, BlockSize: 4096, Blocks: 3488, ATime: {Sec: 1623879450, NanoSec: 841885140}, MTime: {Sec: 1623879450, NanoSec: 841885140}, CTime: {Sec: 1624430922, NanoSec: 292895283}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.641064 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 0, Version: 0, Path: 13369425} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1784552, BlockSize: 4096, Blocks: 3488, ATime: {Sec: 1623879450, NanoSec: 841885140}, MTime: {Sec: 1623879450, NanoSec: 841885140}, CTime: {Sec: 1624430922, NanoSec: 292895283}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.642879 864931 syscalls.go:257] [ 21] Allocating stack with size of 8388608 bytes D0623 06:49:15.644550 864931 task_stop.go:139] [ 18] Leaving internal stop (*kernel.vforkStop)(nil) D0623 06:49:15.655619 864931 task_signals.go:220] [ 18] Signal 23: delivering to handler D0623 06:49:15.656338 864931 task_signals.go:467] [ 18] Notified of signal 23 D0623 06:49:15.656988 864931 task_signals.go:220] [ 18] Signal 23: delivering to handler D0623 06:49:15.658812 864931 task_stop.go:119] [ 13] Entering internal stop (*kernel.vforkStop)(nil) D0623 06:49:15.659248 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.659538 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.659870 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.660267 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.672313 864931 task_signals.go:478] [ 13] No task notified of signal 23 D0623 06:49:15.690280 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ tmp]} D0623 06:49:15.690581 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ tmp]} D0623 06:49:15.691082 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 128, Version: 0, Path: 13369418} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40755, UID: 0, GID: 0, NLink: 2, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430919, NanoSec: 784897703}, MTime: {Sec: 1624430919, NanoSec: 784897703}, CTime: {Sec: 1624430919, NanoSec: 784897703}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.691540 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 128, Version: 0, Path: 13369418} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40755, UID: 0, GID: 0, NLink: 2, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430919, NanoSec: 784897703}, MTime: {Sec: 1624430919, NanoSec: 784897703}, CTime: {Sec: 1624430919, NanoSec: 784897703}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.695293 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.695477 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.695726 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.696117 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.696263 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [syz-executor]} D0623 06:49:15.696401 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [syz-executor]} D0623 06:49:15.696591 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 0, Version: 0, Path: 13369425} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1784552, BlockSize: 4096, Blocks: 3488, ATime: {Sec: 1623879450, NanoSec: 841885140}, MTime: {Sec: 1623879450, NanoSec: 841885140}, CTime: {Sec: 1624430922, NanoSec: 292895283}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.696824 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 0, Version: 0, Path: 13369425} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1784552, BlockSize: 4096, Blocks: 3488, ATime: {Sec: 1623879450, NanoSec: 841885140}, MTime: {Sec: 1623879450, NanoSec: 841885140}, CTime: {Sec: 1624430922, NanoSec: 292895283}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.698629 864931 syscalls.go:257] [ 22] Allocating stack with size of 8388608 bytes D0623 06:49:15.707827 864931 task_stop.go:139] [ 13] Leaving internal stop (*kernel.vforkStop)(nil) D0623 06:49:15.715491 864931 task_signals.go:220] [ 13] Signal 23: delivering to handler D0623 06:49:15.757408 864931 task_stop.go:119] [ 17] Entering internal stop (*kernel.vforkStop)(nil) D0623 06:49:15.765908 864931 task_signals.go:478] [ 17] No task notified of signal 23 D0623 06:49:15.767405 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.767721 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.768055 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.768738 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.769042 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:15.769192 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:15.769396 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:15.769513 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:15.769720 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.770108 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.770695 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.771048 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.771386 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.771627 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.771838 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.772166 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.772431 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:15.772775 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:15.772887 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:15.773011 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:15.773460 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ tmp]} D0623 06:49:15.773697 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ tmp]} D0623 06:49:15.774060 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 128, Version: 0, Path: 13369418} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40755, UID: 0, GID: 0, NLink: 2, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430919, NanoSec: 784897703}, MTime: {Sec: 1624430919, NanoSec: 784897703}, CTime: {Sec: 1624430919, NanoSec: 784897703}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.774491 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 128, Version: 0, Path: 13369418} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40755, UID: 0, GID: 0, NLink: 2, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430919, NanoSec: 784897703}, MTime: {Sec: 1624430919, NanoSec: 784897703}, CTime: {Sec: 1624430919, NanoSec: 784897703}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.777113 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.777535 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.777738 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.778129 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.778399 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:15.778682 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:15.778816 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:15.778936 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:15.779076 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.779371 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.779681 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.780064 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.780254 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [syz-executor]} D0623 06:49:15.780464 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [syz-executor]} D0623 06:49:15.780803 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 0, Version: 0, Path: 13369425} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1784552, BlockSize: 4096, Blocks: 3488, ATime: {Sec: 1623879450, NanoSec: 841885140}, MTime: {Sec: 1623879450, NanoSec: 841885140}, CTime: {Sec: 1624430922, NanoSec: 292895283}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.781961 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 0, Version: 0, Path: 13369425} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1784552, BlockSize: 4096, Blocks: 3488, ATime: {Sec: 1623879450, NanoSec: 841885140}, MTime: {Sec: 1623879450, NanoSec: 841885140}, CTime: {Sec: 1624430922, NanoSec: 292895283}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.788601 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.789147 864931 syscalls.go:257] [ 24] Allocating stack with size of 8388608 bytes D0623 06:49:15.789908 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.790214 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.790539 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.790798 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:15.790895 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:15.791015 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:15.791080 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:15.791568 864931 task_stop.go:139] [ 17] Leaving internal stop (*kernel.vforkStop)(nil) D0623 06:49:15.795619 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.795876 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.796258 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.798321 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.798695 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:15.798831 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:15.798834 864931 task_signals.go:220] [ 17] Signal 23: delivering to handler D0623 06:49:15.798926 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:15.799023 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:15.807233 864931 cgroupfs.go:211] [ 23] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0623 06:49:15.815515 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.815960 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.816253 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.816542 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.816702 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:15.816800 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:15.816924 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:15.817043 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:15.823141 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.823527 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.823825 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.830175 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.830589 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:15.830836 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:15.830988 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:15.831141 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:15.842413 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.842922 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.843183 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.843627 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.843658 864931 task_stop.go:119] [ 18] Entering internal stop (*kernel.vforkStop)(nil) D0623 06:49:15.843946 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:15.844413 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:15.844613 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:15.844742 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:15.860098 864931 task_signals.go:478] [ 18] No task notified of signal 23 D0623 06:49:15.864350 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.864652 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.864900 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.865337 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.865603 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:15.865789 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:15.865919 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:15.866098 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:15.866564 864931 cgroupfs.go:211] [ 23] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] D0623 06:49:15.867074 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.867289 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.867649 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.868000 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.868218 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:15.868516 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:15.868646 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:15.868793 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:15.869843 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.870887 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.871280 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.871737 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.872358 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.872628 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.872867 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.873364 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.874127 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ tmp]} D0623 06:49:15.874483 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ tmp]} D0623 06:49:15.874828 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 128, Version: 0, Path: 13369418} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40755, UID: 0, GID: 0, NLink: 2, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430919, NanoSec: 784897703}, MTime: {Sec: 1624430919, NanoSec: 784897703}, CTime: {Sec: 1624430919, NanoSec: 784897703}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.875302 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 128, Version: 0, Path: 13369418} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40755, UID: 0, GID: 0, NLink: 2, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430919, NanoSec: 784897703}, MTime: {Sec: 1624430919, NanoSec: 784897703}, CTime: {Sec: 1624430919, NanoSec: 784897703}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.896841 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.897118 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.897385 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.897657 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.904840 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.905191 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.905470 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.905684 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.908726 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.908954 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.909244 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.909538 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.909806 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [syz-executor]} D0623 06:49:15.909948 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [syz-executor]} D0623 06:49:15.909961 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.910191 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 0, Version: 0, Path: 13369425} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1784552, BlockSize: 4096, Blocks: 3488, ATime: {Sec: 1623879450, NanoSec: 841885140}, MTime: {Sec: 1623879450, NanoSec: 841885140}, CTime: {Sec: 1624430922, NanoSec: 292895283}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.910257 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.910492 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 0, Version: 0, Path: 13369425} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o100755, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1784552, BlockSize: 4096, Blocks: 3488, ATime: {Sec: 1623879450, NanoSec: 841885140}, MTime: {Sec: 1623879450, NanoSec: 841885140}, CTime: {Sec: 1624430922, NanoSec: 292895283}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.910561 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.910876 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.912418 864931 syscalls.go:257] [ 25] Allocating stack with size of 8388608 bytes D0623 06:49:15.915260 864931 task_stop.go:139] [ 18] Leaving internal stop (*kernel.vforkStop)(nil) D0623 06:49:15.915693 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.915887 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.916149 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.916340 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.923620 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.923833 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.924220 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.924554 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.924599 864931 task_signals.go:220] [ 18] Signal 23: delivering to handler D0623 06:49:15.936419 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.936737 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.937065 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.937501 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.944912 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.945312 864931 task_signals.go:467] [ 18] Notified of signal 23 D0623 06:49:15.945494 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:15.945796 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.946116 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:15.962582 864931 task_signals.go:220] [ 18] Signal 23: delivering to handler D0623 06:49:15.995769 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:15.999994 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.000289 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.000603 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.000780 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.001001 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.001131 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:16.001298 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:16.009605 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.010287 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.010593 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.010886 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.012905 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.013227 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.013401 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.013654 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.013857 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.014093 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.014187 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:16.014336 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:16.017773 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.017976 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.018201 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.018414 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.018552 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.018626 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.018713 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:16.018833 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:16.023550 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.023781 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.023994 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.024308 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.042316 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.042669 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.042954 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.043312 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.043476 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.043651 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.043740 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:16.043864 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:16.056168 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.056390 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.056561 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.057501 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.057741 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.057888 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.057978 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:16.058166 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:16.062483 864931 cgroupfs.go:211] [ 26] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0623 06:49:16.062731 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.062945 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.063203 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.063548 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.063783 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.063879 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.063919 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.064020 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:16.064126 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:16.064117 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.064475 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.064951 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.065303 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.065457 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.065484 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.065592 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:16.065636 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.065706 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:16.065822 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.066124 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.066436 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.066626 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.066739 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:16.066904 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:16.067370 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.067631 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.067862 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.068240 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.068473 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.068679 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.068771 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:16.068735 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.068968 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:16.069104 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.069441 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.069825 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.070180 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.070540 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.070745 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.071233 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.071688 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.072029 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.072275 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.072518 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.073546 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.073568 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.073732 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:16.073883 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:16.075721 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.075871 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.075990 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:16.076097 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:16.082921 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.084923 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.085209 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.085684 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.085894 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.086102 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.086234 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:16.086332 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:16.093635 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.093834 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.094147 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.094395 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.094642 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.094801 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.094829 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.094943 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:16.094987 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.095033 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:16.095325 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.095676 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.095916 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.096078 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.096210 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:16.096306 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:16.102286 864931 cgroupfs.go:211] [ 27] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0623 06:49:16.106127 864931 cgroupfs.go:211] [ 26] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] D0623 06:49:16.109073 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.109284 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.109564 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.112179 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.112614 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.112813 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.112885 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.112941 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:16.113069 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:16.113115 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.113367 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.113747 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.114059 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.114371 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.114699 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.114746 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.114942 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:16.115108 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.115122 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:16.118424 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.118634 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.118700 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:16.118860 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.118967 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:16.119001 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:16.119104 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:16.119384 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.119776 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.123904 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.124371 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.124681 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.127297 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.127720 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.128022 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.128275 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.128556 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.128743 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.128893 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.129165 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:16.129266 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:16.132715 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.133126 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.133332 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.133595 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.133765 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.133846 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.133914 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:16.133969 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:16.134267 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.134436 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.134670 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.134969 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.137253 864931 cgroupfs.go:211] [ 27] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] D0623 06:49:16.137561 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.137715 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.137951 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.138262 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.139253 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.139417 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.139500 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:16.139780 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:16.140144 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.140338 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.140557 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.140845 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.141137 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.141322 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.141521 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.141796 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.142492 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.142759 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.143044 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.143305 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.181312 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.181594 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.181896 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.182162 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.190521 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.190808 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.191032 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.192075 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.193002 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.193404 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.193777 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.194135 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.194514 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.194950 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.195329 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.195774 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.196446 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.196764 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.196969 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.197296 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.197594 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.197759 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.197853 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:16.198056 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:16.198454 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.202782 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.203127 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.203427 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.203679 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.203827 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.204054 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.204256 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.211325 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.211455 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.211657 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.211818 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.212230 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.212479 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.212742 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.213031 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.213313 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.213510 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.213545 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.213681 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:16.213883 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.213919 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:16.214255 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.214537 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.218492 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.222423 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.222622 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.222882 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.225905 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.226148 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.226429 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.226633 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.233787 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.234079 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.234291 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.235843 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.236448 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.236645 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.236769 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.236891 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.237042 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:16.237268 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.237215 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:16.237563 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.237820 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.238002 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.238274 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.239704 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.248095 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.248480 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.248759 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.249085 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.249316 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.249502 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.249612 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:16.249719 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:16.257469 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.257710 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.257995 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.258366 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.259014 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.259318 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.259581 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.259904 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.260306 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.260439 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.260636 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.260984 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.261231 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.261444 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.261548 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:16.261667 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:16.270786 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.271209 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.271528 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.275107 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.281498 864931 cgroupfs.go:211] [ 28] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0623 06:49:16.292740 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.293199 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.293669 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.294147 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.294667 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.295007 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.295331 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.295777 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.297044 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.297608 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.297899 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.297867 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.299081 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.299311 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:16.299459 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.299884 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:16.321191 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.321551 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.321910 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.322329 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.322574 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.326558 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.326689 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:16.326811 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:16.333182 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.333461 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.333740 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.334196 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.334537 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.334644 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:16.334718 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.334840 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:16.334986 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:16.334959 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:16.335274 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.335646 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.338295 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.338507 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.338875 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.339216 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.339430 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.339553 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.339695 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:16.339794 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:16.340131 864931 cgroupfs.go:211] [ 28] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] D0623 06:49:16.340381 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.340528 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:16.340768 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.341016 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.341145 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.341256 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:16.341354 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:16.341456 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:16.344806 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.345002 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.345255 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.345550 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.350487 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.350730 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.350922 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.351254 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.353002 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.353519 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.353781 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.354049 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.357743 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:16.357981 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:16.358282 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.358609 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.360180 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.360363 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.360611 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.360859 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.361078 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.361261 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.361520 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.361784 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.363349 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.363516 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.363729 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.363933 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.364127 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.364320 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.364595 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.364832 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.368220 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.368427 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.368672 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.368956 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.374504 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.374776 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.375061 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.375343 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.375760 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.375882 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.376118 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.376403 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.378499 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.378678 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.378873 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.379101 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.381145 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.381283 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.381508 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.381721 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.382850 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.383096 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.383299 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.383575 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.384168 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.384327 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.384529 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.384768 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.418780 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:16.419286 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:16.419648 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.420027 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.424736 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.425183 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.425499 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.425971 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.429627 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.429802 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:16.430181 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.430461 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.461407 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ sys]} D0623 06:49:16.461685 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ sys]} D0623 06:49:16.461988 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.462325 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.496099 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ sys]} D0623 06:49:16.496572 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ sys]} D0623 06:49:16.496864 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.497265 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.497698 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ sys]} D0623 06:49:16.498855 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ sys]} D0623 06:49:16.499090 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.499671 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.551309 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ sys]} D0623 06:49:16.551550 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ sys]} D0623 06:49:16.551875 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:16.552149 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.035515 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.035928 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.036285 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.036685 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.036908 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.037081 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.037195 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:17.037322 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:17.037604 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.037696 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.037907 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.038176 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.038288 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.038438 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.038521 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:17.038631 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:17.038885 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.039093 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.039291 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.039585 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.039718 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.039859 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.039959 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:17.040078 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:17.040283 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.040418 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.040611 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.040849 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.040945 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.041068 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.041182 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:17.041260 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:17.041594 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.042633 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.042831 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.043276 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.043570 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.045912 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.046083 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:17.046213 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:17.046639 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.047962 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.048183 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.048575 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.048831 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.048982 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.049089 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:17.049239 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:17.052928 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.053156 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.053399 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.053783 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.053962 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.054188 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.054313 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:17.054448 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:17.054920 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.055073 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.055318 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.055573 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.055856 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.056045 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.056141 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:17.056219 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:17.056558 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.056699 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.056955 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.057218 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.057331 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.057448 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.057536 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:17.057692 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:17.057960 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.058134 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.058349 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.058569 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.058684 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.058830 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.058921 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:17.059004 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:17.075047 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:17.075354 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:17.075597 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.075885 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.178467 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:17.178839 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:17.179179 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.179511 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.242870 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.243251 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.243539 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.243899 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.244205 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.244388 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.244493 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:17.244649 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:17.245533 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.245777 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.246137 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.246459 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.246654 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.250101 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.250244 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:17.254325 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:17.255748 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.256275 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.256586 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.257032 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.257494 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.257747 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.257848 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:17.257973 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:17.262658 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.263072 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.263301 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.263605 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.264024 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.264223 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.264427 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:17.264557 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:17.264189 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.266639 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.266891 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.268438 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.268896 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.269053 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.269129 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:17.269216 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:17.271453 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.271590 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.271815 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.272055 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.272215 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.272313 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.272466 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:17.272548 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:17.275897 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.276900 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.277163 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.277424 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.277710 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.278136 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.278231 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:17.278292 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:17.286405 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.286907 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.287261 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.287542 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.288329 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.288495 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.288610 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:17.288565 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.288822 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.289041 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.289418 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.289969 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:17.290386 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.290690 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.290799 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:17.290884 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:17.299278 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.299498 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.299676 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.300094 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.300566 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.300714 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.300621 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.300837 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:17.300934 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:17.300905 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.301168 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.301421 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.301707 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.301961 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.302171 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:17.302328 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:17.302671 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.302824 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.303013 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.303287 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.303574 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.303606 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.303716 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.303777 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.303857 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:17.303973 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:17.304064 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.304407 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.304708 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.304848 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.304878 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.304969 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:17.305006 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.305130 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:17.305319 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.305551 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.305913 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.306147 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.306241 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:17.306530 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:17.308601 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.308801 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.309128 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.313617 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.315168 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.315419 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.315663 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.315933 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.316187 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.316369 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.316474 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:17.316642 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:17.318168 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.318408 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.318502 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:17.318627 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:17.327717 864931 transport_flipcall.go:127] send [channel @0xc000038000] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.328100 1 transport_flipcall.go:234] recv [channel @0xc000198180] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.328346 1 transport_flipcall.go:127] send [channel @0xc000198180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.328649 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.328977 864931 transport_flipcall.go:127] send [channel @0xc000038000] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.329139 1 transport_flipcall.go:234] recv [channel @0xc000198180] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.329063 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.329276 1 transport_flipcall.go:127] send [channel @0xc000198180] Rlerror{Error: 2} D0623 06:49:17.329387 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.329432 864931 transport_flipcall.go:234] recv [channel @0xc000038000] Rlerror{Error: 2} D0623 06:49:17.329692 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.331638 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.332144 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.332355 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.332475 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:17.332605 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:17.341615 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.341920 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.342195 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.342487 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.342849 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.343068 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.343221 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:17.343303 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:17.347579 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.347848 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.348086 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.348308 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.348503 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.348612 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.348729 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:17.348798 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:17.435025 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:17.435382 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:17.435686 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.435919 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.438887 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:17.439164 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:17.439431 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.439833 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.443112 864931 task_exit.go:238] [ 29] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:17.443495 864931 task_signals.go:189] [ 30] Signal 9: terminating thread group I0623 06:49:17.443787 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 29, TID: 30, fault addr: 0x0 D0623 06:49:17.444048 864931 task_exit.go:238] [ 29] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:17.444101 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.444212 864931 task_exit.go:238] [ 30] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:17.444423 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.444592 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.445001 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.445409 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.445629 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.445775 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:17.445783 864931 task_exit.go:238] [ 30] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:17.445865 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:17.445913 864931 task_exit.go:238] [ 30] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:17.446150 864931 task_signals.go:440] [ 23] Discarding ignored signal 17 D0623 06:49:17.449798 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.449972 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.450272 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.450590 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.450782 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.450880 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.450971 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:17.451047 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:17.455488 864931 task_exit.go:238] [ 29] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:17.456128 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.456299 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.456551 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.456957 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.457243 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.457440 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.457523 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:17.457664 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:17.463655 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.463818 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.463978 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.464290 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.464543 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.464862 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.464956 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:17.465112 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:17.469287 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.469482 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.469721 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.470110 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.470390 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.470586 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.470664 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:17.470794 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:17.477056 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.477224 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.477415 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.477652 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.477872 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.478050 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.478151 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:17.478215 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:17.478551 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.478655 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.478843 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.479065 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.479157 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.479257 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.479415 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:17.479567 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:17.479950 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.480125 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.480306 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.480578 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.480727 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.480858 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.480932 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:17.481058 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:17.481341 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.481504 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.481841 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.482104 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.482246 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.482636 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.482751 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:17.482867 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:17.483132 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.483314 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: []} D0623 06:49:17.483477 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.483704 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.483939 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.484161 1 transport_flipcall.go:234] recv [channel @0xc000198240] Twalkgetattr{FID: 1, NewFID: 12, Names: [syzcgroup]} D0623 06:49:17.484356 1 transport_flipcall.go:127] send [channel @0xc000198240] Rlerror{Error: 2} D0623 06:49:17.484473 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rlerror{Error: 2} D0623 06:49:17.507134 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:17.507751 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:17.508014 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.508290 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.523587 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:17.524085 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:17.524384 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.533127 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.534607 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:17.534983 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:17.535284 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.535549 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.558629 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:17.558933 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:17.559293 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.559599 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.703684 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:17.704062 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:17.704381 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.704662 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.771933 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:17.772387 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:17.772628 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.772952 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:17.898636 864931 task_exit.go:238] [ 31] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:17.899534 864931 task_signals.go:189] [ 35] Signal 9: terminating thread group I0623 06:49:17.899908 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 31, TID: 35, fault addr: 0x0 D0623 06:49:17.899962 864931 task_exit.go:238] [ 31] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:17.900966 864931 task_exit.go:238] [ 35] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:17.907910 864931 task_exit.go:238] [ 35] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:17.908127 864931 task_exit.go:238] [ 35] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:17.908317 864931 task_signals.go:440] [ 27] Discarding ignored signal 17 D0623 06:49:17.910989 864931 task_exit.go:238] [ 31] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:18.004007 864931 task_exit.go:238] [ 32] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:18.005935 864931 task_exit.go:238] [ 32] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:18.042523 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:18.042998 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:18.043418 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:18.043831 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:18.049864 864931 task_signals.go:189] [ 36] Signal 9: terminating thread group I0623 06:49:18.050150 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 32, TID: 36, fault addr: 0x0 D0623 06:49:18.050352 864931 task_exit.go:238] [ 36] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:18.053039 864931 task_exit.go:238] [ 36] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:18.053138 864931 task_exit.go:238] [ 36] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:18.053275 864931 task_signals.go:440] [ 26] Discarding ignored signal 17 D0623 06:49:18.058596 864931 task_exit.go:238] [ 32] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:18.138223 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:18.138634 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:18.138969 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:18.139405 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:18.160746 864931 task_signals.go:189] [ 38] Signal 9: terminating thread group D0623 06:49:18.161338 864931 task_exit.go:238] [ 33] Transitioning from exit state TaskExitNone to TaskExitInitiated I0623 06:49:18.163422 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 33, TID: 38, fault addr: 0x0 D0623 06:49:18.163961 864931 task_exit.go:238] [ 38] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:18.165342 864931 task_exit.go:238] [ 38] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:18.165478 864931 task_exit.go:238] [ 38] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:18.211595 864931 task_exit.go:238] [ 34] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:18.212726 864931 task_exit.go:238] [ 34] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:18.218829 864931 task_exit.go:238] [ 33] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:18.219119 864931 task_signals.go:440] [ 23] Discarding ignored signal 17 D0623 06:49:18.240349 864931 task_signals.go:189] [ 37] Signal 9: terminating thread group I0623 06:49:18.240836 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 34, TID: 37, fault addr: 0x0 D0623 06:49:18.241010 864931 task_exit.go:238] [ 37] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:18.243568 864931 task_exit.go:238] [ 33] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:18.249836 864931 task_exit.go:238] [ 37] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:18.250704 864931 task_exit.go:238] [ 37] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:18.250853 864931 task_signals.go:440] [ 28] Discarding ignored signal 17 D0623 06:49:18.282421 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:18.282914 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:18.283161 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:18.284732 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:18.287858 864931 task_exit.go:238] [ 34] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:18.349470 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:18.349841 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:18.350133 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:18.350520 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:18.371844 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:18.372239 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:18.372586 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:18.372958 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:18.380347 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:18.380846 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:18.381130 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:18.387358 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:18.488421 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:18.488833 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:18.489166 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:18.489662 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:18.542886 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:18.543381 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:18.543633 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:18.544080 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:18.565731 864931 task_exit.go:238] [ 39] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:18.566362 864931 task_exit.go:238] [ 39] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:18.566684 864931 task_signals.go:189] [ 41] Signal 9: terminating thread group I0623 06:49:18.567178 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 39, TID: 41, fault addr: 0x0 D0623 06:49:18.567389 864931 task_exit.go:238] [ 41] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:18.603602 864931 task_exit.go:238] [ 41] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:18.603857 864931 task_exit.go:238] [ 41] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:18.604059 864931 task_signals.go:440] [ 27] Discarding ignored signal 17 D0623 06:49:18.622078 864931 task_exit.go:238] [ 39] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:18.647802 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:18.648215 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:18.648548 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:18.649129 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:18.799651 864931 task_exit.go:238] [ 40] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:18.802959 864931 task_exit.go:238] [ 40] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:18.868352 864931 task_signals.go:189] [ 44] Signal 9: terminating thread group I0623 06:49:18.868979 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 40, TID: 44, fault addr: 0x0 D0623 06:49:18.869149 864931 task_exit.go:238] [ 44] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:18.882439 864931 task_exit.go:238] [ 44] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:18.883400 864931 task_exit.go:238] [ 44] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:18.883899 864931 task_signals.go:440] [ 26] Discarding ignored signal 17 D0623 06:49:18.884613 864931 task_exit.go:238] [ 40] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:18.990558 864931 task_exit.go:238] [ 42] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:18.991168 864931 task_signals.go:189] [ 45] Signal 9: terminating thread group I0623 06:49:18.992001 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 42, TID: 45, fault addr: 0x0 D0623 06:49:18.992113 864931 task_exit.go:238] [ 42] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:18.993430 864931 task_exit.go:238] [ 45] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:19.000941 864931 task_exit.go:238] [ 45] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:19.001097 864931 task_exit.go:238] [ 45] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:19.002776 864931 task_signals.go:440] [ 23] Discarding ignored signal 17 D0623 06:49:19.006276 864931 task_exit.go:238] [ 42] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:19.011755 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:19.012743 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:19.013081 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.013833 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.021157 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:19.021636 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:19.021908 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.022807 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.039461 864931 task_exit.go:238] [ 43] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:19.039876 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:19.040113 864931 task_signals.go:189] [ 46] Signal 9: terminating thread group D0623 06:49:19.040411 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} I0623 06:49:19.040427 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 43, TID: 46, fault addr: 0x0 D0623 06:49:19.040610 864931 task_exit.go:238] [ 46] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:19.040773 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.040929 864931 task_exit.go:238] [ 43] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:19.041601 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.051684 864931 task_exit.go:238] [ 46] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:19.051907 864931 task_exit.go:238] [ 46] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:19.052091 864931 task_signals.go:440] [ 28] Discarding ignored signal 17 D0623 06:49:19.063983 864931 task_exit.go:238] [ 43] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:19.096587 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:19.096935 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:19.097283 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.097833 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.104720 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:19.105140 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:19.105441 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.105792 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.106841 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:19.107115 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:19.107331 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.107611 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.179730 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:19.180185 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:19.180525 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.188604 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.235797 864931 task_exit.go:238] [ 47] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:19.237520 864931 task_exit.go:238] [ 47] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:19.304558 864931 task_signals.go:189] [ 48] Signal 9: terminating thread group I0623 06:49:19.304882 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 47, TID: 48, fault addr: 0x0 D0623 06:49:19.305007 864931 task_exit.go:238] [ 48] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:19.314989 864931 task_exit.go:238] [ 48] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:19.315185 864931 task_exit.go:238] [ 48] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:19.315632 864931 task_signals.go:440] [ 27] Discarding ignored signal 17 D0623 06:49:19.330868 864931 task_exit.go:238] [ 47] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:19.395579 864931 task_exit.go:238] [ 50] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:19.396666 864931 task_exit.go:238] [ 49] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:19.397419 864931 task_exit.go:238] [ 49] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:19.398566 864931 task_exit.go:238] [ 50] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:19.408208 864931 task_signals.go:189] [ 52] Signal 9: terminating thread group I0623 06:49:19.408602 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 50, TID: 52, fault addr: 0x0 D0623 06:49:19.409259 864931 task_exit.go:238] [ 52] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:19.441854 864931 task_exit.go:238] [ 52] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:19.442222 864931 task_exit.go:238] [ 52] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:19.454807 864931 task_signals.go:440] [ 23] Discarding ignored signal 17 D0623 06:49:19.455826 864931 task_exit.go:238] [ 50] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:19.464316 864931 task_signals.go:189] [ 51] Signal 9: terminating thread group I0623 06:49:19.464670 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 49, TID: 51, fault addr: 0x0 D0623 06:49:19.464838 864931 task_exit.go:238] [ 51] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:19.472039 864931 task_exit.go:238] [ 51] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:19.472270 864931 task_exit.go:238] [ 51] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:19.472430 864931 task_signals.go:440] [ 26] Discarding ignored signal 17 D0623 06:49:19.481963 864931 task_exit.go:238] [ 49] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:19.482400 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:19.482902 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:19.483192 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.483549 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.503494 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:19.504114 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:19.504454 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.505137 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.521193 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:19.521694 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:19.521954 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.522532 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.534341 864931 task_exit.go:238] [ 53] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:19.534931 864931 task_signals.go:189] [ 54] Signal 9: terminating thread group I0623 06:49:19.535229 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 53, TID: 54, fault addr: 0x0 D0623 06:49:19.535603 864931 task_exit.go:238] [ 53] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:19.536178 864931 task_exit.go:238] [ 54] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:19.543261 864931 task_exit.go:238] [ 54] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:19.543385 864931 task_exit.go:238] [ 54] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:19.543561 864931 task_signals.go:440] [ 28] Discarding ignored signal 17 D0623 06:49:19.546670 864931 task_exit.go:238] [ 53] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:19.578124 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:19.578787 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:19.579120 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.579504 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.594041 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:19.594415 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:19.594671 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.595311 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.601897 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:19.602471 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:19.602739 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.603497 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.622938 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:19.623331 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:19.623608 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.624065 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.663145 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:19.663538 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:19.663800 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.665472 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.881544 864931 task_exit.go:238] [ 56] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:19.882177 864931 task_exit.go:238] [ 56] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:19.899419 864931 task_signals.go:189] [ 59] Signal 9: terminating thread group I0623 06:49:19.901056 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 56, TID: 59, fault addr: 0x0 D0623 06:49:19.901275 864931 task_exit.go:238] [ 59] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:19.910855 864931 task_exit.go:238] [ 59] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:19.911171 864931 task_exit.go:238] [ 59] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:19.911458 864931 task_signals.go:440] [ 23] Discarding ignored signal 17 D0623 06:49:19.914732 864931 task_exit.go:238] [ 56] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:19.933362 864931 task_exit.go:238] [ 55] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:19.934093 864931 task_exit.go:238] [ 55] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:19.948266 864931 task_signals.go:189] [ 58] Signal 9: terminating thread group I0623 06:49:19.948728 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 55, TID: 58, fault addr: 0x0 D0623 06:49:19.948894 864931 task_exit.go:238] [ 58] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:19.949708 864931 task_exit.go:238] [ 57] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:19.950298 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:19.950792 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:19.951113 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.951970 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:19.952181 864931 task_exit.go:238] [ 57] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:19.952744 864931 task_exit.go:238] [ 58] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:19.952928 864931 task_exit.go:238] [ 58] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:19.953160 864931 task_signals.go:440] [ 27] Discarding ignored signal 17 D0623 06:49:19.960566 864931 task_exit.go:238] [ 55] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:19.978198 864931 task_signals.go:189] [ 61] Signal 9: terminating thread group I0623 06:49:19.978681 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 57, TID: 61, fault addr: 0x0 D0623 06:49:19.979069 864931 task_exit.go:238] [ 61] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:19.988478 864931 task_exit.go:238] [ 61] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:19.988762 864931 task_exit.go:238] [ 61] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:19.988955 864931 task_signals.go:440] [ 26] Discarding ignored signal 17 D0623 06:49:19.999234 864931 task_exit.go:238] [ 57] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:20.014652 864931 task_exit.go:238] [ 60] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:20.015412 864931 task_signals.go:189] [ 62] Signal 9: terminating thread group D0623 06:49:20.017161 864931 task_exit.go:238] [ 60] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0623 06:49:20.016895 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 60, TID: 62, fault addr: 0x0 D0623 06:49:20.017876 864931 task_exit.go:238] [ 62] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:20.025261 864931 task_exit.go:238] [ 62] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:20.025461 864931 task_exit.go:238] [ 62] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:20.025928 864931 task_signals.go:440] [ 28] Discarding ignored signal 17 D0623 06:49:20.028780 864931 task_exit.go:238] [ 60] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:20.039362 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:20.039955 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:20.040297 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.040696 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.047375 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:20.047716 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:20.047990 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.048371 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.049561 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:20.049878 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:20.050241 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.050737 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.058663 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:20.059135 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:20.059422 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.059798 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.104662 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:20.105316 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:20.105684 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.107423 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.108814 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:20.109328 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:20.109535 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.110148 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.159160 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:20.159691 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:20.159969 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.160271 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.241228 864931 task_exit.go:238] [ 63] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:20.242131 864931 task_exit.go:238] [ 63] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:20.257536 864931 task_signals.go:189] [ 66] Signal 9: terminating thread group I0623 06:49:20.257956 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 63, TID: 66, fault addr: 0x0 D0623 06:49:20.258202 864931 task_exit.go:238] [ 66] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:20.264449 864931 task_exit.go:238] [ 66] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:20.264721 864931 task_exit.go:238] [ 66] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:20.264947 864931 task_signals.go:440] [ 23] Discarding ignored signal 17 D0623 06:49:20.267604 864931 task_exit.go:238] [ 63] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:20.288869 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:20.290116 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:20.290559 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.290938 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.342569 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:20.343199 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:20.343516 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.343824 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.369114 864931 task_signals.go:189] [ 68] Signal 9: terminating thread group D0623 06:49:20.369123 864931 task_exit.go:238] [ 65] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:20.370486 864931 task_exit.go:238] [ 65] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0623 06:49:20.370168 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 65, TID: 68, fault addr: 0x0 D0623 06:49:20.371353 864931 task_exit.go:238] [ 68] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:20.380572 864931 task_exit.go:238] [ 68] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:20.380814 864931 task_exit.go:238] [ 68] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:20.381048 864931 task_signals.go:440] [ 26] Discarding ignored signal 17 D0623 06:49:20.384906 864931 task_exit.go:238] [ 65] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:20.416349 864931 task_exit.go:238] [ 67] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:20.438630 864931 task_exit.go:238] [ 67] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:20.459101 864931 task_signals.go:189] [ 70] Signal 9: terminating thread group D0623 06:49:20.459273 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:20.459951 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} I0623 06:49:20.459910 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 67, TID: 70, fault addr: 0x0 D0623 06:49:20.460212 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.460334 864931 task_exit.go:238] [ 70] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:20.460688 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.461728 864931 task_exit.go:238] [ 64] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:20.462891 864931 task_signals.go:189] [ 69] Signal 9: terminating thread group D0623 06:49:20.463022 864931 task_exit.go:238] [ 64] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0623 06:49:20.464371 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 64, TID: 69, fault addr: 0x0 D0623 06:49:20.464755 864931 task_exit.go:238] [ 69] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:20.472883 864931 task_exit.go:238] [ 70] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:20.473203 864931 task_exit.go:238] [ 70] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:20.473496 864931 task_signals.go:440] [ 28] Discarding ignored signal 17 D0623 06:49:20.474505 864931 task_exit.go:238] [ 67] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:20.485675 864931 task_exit.go:238] [ 69] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:20.485996 864931 task_exit.go:238] [ 69] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:20.486255 864931 task_signals.go:440] [ 27] Discarding ignored signal 17 D0623 06:49:20.490559 864931 task_exit.go:238] [ 64] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:20.539817 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:20.540345 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:20.540655 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.540937 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.542119 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:20.542721 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:20.542918 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.543650 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.544960 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:20.545772 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:20.546196 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.546825 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.617003 864931 task_exit.go:238] [ 71] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:20.618418 864931 task_signals.go:189] [ 72] Signal 9: terminating thread group I0623 06:49:20.618814 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 71, TID: 72, fault addr: 0x0 D0623 06:49:20.619257 864931 task_exit.go:238] [ 71] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:20.620647 864931 task_exit.go:238] [ 72] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:20.631905 864931 task_exit.go:238] [ 72] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:20.632279 864931 task_exit.go:238] [ 72] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:20.632662 864931 task_signals.go:440] [ 23] Discarding ignored signal 17 D0623 06:49:20.635822 864931 task_exit.go:238] [ 71] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:20.636491 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:20.637169 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:20.637500 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.637910 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} 2021/06/23 06:49:20 executed programs: 25 D0623 06:49:20.658258 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:20.658815 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:20.659151 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.659670 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.741308 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:20.742199 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:20.742482 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.743021 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.744760 864931 task_exit.go:238] [ 73] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:20.746005 864931 task_exit.go:238] [ 73] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:20.751918 864931 task_signals.go:189] [ 74] Signal 9: terminating thread group I0623 06:49:20.752460 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 73, TID: 74, fault addr: 0x0 D0623 06:49:20.752671 864931 task_exit.go:238] [ 74] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:20.762764 864931 task_exit.go:238] [ 74] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:20.763067 864931 task_exit.go:238] [ 74] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:20.763286 864931 task_signals.go:440] [ 26] Discarding ignored signal 17 D0623 06:49:20.765486 864931 task_exit.go:238] [ 73] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:20.788449 864931 task_signals.go:467] [ 13] Notified of signal 23 D0623 06:49:20.789898 864931 task_signals.go:179] [ 13] Restarting syscall 202 after errno 512: interrupted by signal 23 D0623 06:49:20.790336 864931 task_signals.go:220] [ 13] Signal 23: delivering to handler D0623 06:49:20.802190 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:20.802805 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:20.803148 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.803591 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.809588 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:20.810180 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:20.810421 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.810866 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.850656 864931 task_exit.go:238] [ 75] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:20.852163 864931 task_signals.go:189] [ 77] Signal 9: terminating thread group I0623 06:49:20.852705 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 75, TID: 77, fault addr: 0x0 D0623 06:49:20.853906 864931 task_exit.go:238] [ 75] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:20.855169 864931 task_exit.go:238] [ 77] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:20.863837 864931 task_exit.go:238] [ 77] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:20.864108 864931 task_exit.go:238] [ 77] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:20.864286 864931 task_signals.go:440] [ 28] Discarding ignored signal 17 D0623 06:49:20.869964 864931 task_exit.go:238] [ 75] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:20.880975 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:20.881489 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:20.881790 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.882123 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.897610 864931 task_signals.go:189] [ 78] Signal 9: terminating thread group D0623 06:49:20.897763 864931 task_exit.go:238] [ 76] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:20.900885 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:20.902042 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} I0623 06:49:20.901077 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 76, TID: 78, fault addr: 0x0 D0623 06:49:20.902363 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.902236 864931 task_exit.go:238] [ 76] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:20.903819 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:20.904404 864931 task_exit.go:238] [ 78] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:20.919477 864931 task_exit.go:238] [ 78] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:20.919867 864931 task_exit.go:238] [ 78] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:20.920034 864931 task_signals.go:440] [ 27] Discarding ignored signal 17 D0623 06:49:20.933604 864931 task_exit.go:238] [ 76] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:20.999270 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:20.999834 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:21.000242 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.001424 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.019014 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:21.019636 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:21.019961 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.028123 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.037634 864931 task_exit.go:238] [ 79] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:21.041439 864931 task_exit.go:238] [ 79] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:21.053741 864931 task_signals.go:189] [ 81] Signal 9: terminating thread group I0623 06:49:21.054204 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 79, TID: 81, fault addr: 0x0 D0623 06:49:21.054457 864931 task_exit.go:238] [ 81] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:21.072303 864931 task_exit.go:238] [ 81] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:21.072763 864931 task_exit.go:238] [ 81] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:21.073042 864931 task_signals.go:440] [ 23] Discarding ignored signal 17 D0623 06:49:21.073456 864931 task_exit.go:238] [ 79] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:21.109096 864931 task_exit.go:238] [ 80] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:21.109757 864931 task_signals.go:189] [ 82] Signal 9: terminating thread group I0623 06:49:21.110365 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 80, TID: 82, fault addr: 0x0 D0623 06:49:21.110941 864931 task_exit.go:238] [ 82] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:21.111530 864931 task_exit.go:238] [ 80] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:21.118646 864931 task_exit.go:238] [ 82] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:21.119038 864931 task_exit.go:238] [ 82] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:21.119319 864931 task_signals.go:440] [ 26] Discarding ignored signal 17 D0623 06:49:21.120232 864931 task_exit.go:238] [ 80] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:21.120595 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:21.121367 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:21.121737 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.122226 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.131525 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:21.132054 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:21.132425 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.132903 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.197106 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:21.197812 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:21.198175 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.198639 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.226479 864931 task_exit.go:238] [ 83] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:21.228737 864931 task_exit.go:238] [ 83] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:21.250377 864931 task_signals.go:189] [ 85] Signal 9: terminating thread group I0623 06:49:21.251031 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 83, TID: 85, fault addr: 0x0 D0623 06:49:21.251319 864931 task_exit.go:238] [ 85] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:21.265851 864931 task_exit.go:238] [ 85] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:21.266471 864931 task_exit.go:238] [ 85] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:21.266772 864931 task_signals.go:440] [ 28] Discarding ignored signal 17 D0623 06:49:21.267420 864931 task_exit.go:238] [ 83] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:21.300662 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:21.301403 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:21.301725 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.302155 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.307572 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:21.308205 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:21.308404 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.309390 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.318817 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:21.319536 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:21.319833 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.321264 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.367255 864931 task_exit.go:238] [ 84] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:21.367913 864931 task_signals.go:189] [ 86] Signal 9: terminating thread group I0623 06:49:21.368478 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 84, TID: 86, fault addr: 0x0 D0623 06:49:21.368871 864931 task_exit.go:238] [ 86] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:21.370158 864931 task_exit.go:238] [ 84] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:21.388170 864931 task_exit.go:238] [ 86] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:21.388545 864931 task_exit.go:238] [ 86] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:21.388848 864931 task_signals.go:440] [ 27] Discarding ignored signal 17 D0623 06:49:21.391388 864931 task_exit.go:238] [ 84] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:21.423155 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:21.423703 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:21.424011 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.424620 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.463620 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:21.464145 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:21.464445 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.464991 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.508707 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:21.509253 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:21.509588 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.513016 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.546796 864931 task_exit.go:238] [ 88] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:21.549310 864931 task_exit.go:238] [ 87] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:21.550068 864931 task_exit.go:238] [ 88] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:21.552162 864931 task_exit.go:238] [ 87] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:21.558114 864931 task_signals.go:189] [ 89] Signal 9: terminating thread group I0623 06:49:21.558778 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 88, TID: 89, fault addr: 0x0 D0623 06:49:21.559025 864931 task_exit.go:238] [ 89] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:21.573940 864931 task_exit.go:238] [ 89] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:21.574310 864931 task_exit.go:238] [ 89] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:21.574601 864931 task_signals.go:440] [ 26] Discarding ignored signal 17 D0623 06:49:21.575831 864931 task_exit.go:238] [ 88] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:21.602947 864931 task_signals.go:189] [ 90] Signal 9: terminating thread group I0623 06:49:21.603620 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 87, TID: 90, fault addr: 0x0 D0623 06:49:21.604206 864931 task_exit.go:238] [ 90] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:21.627331 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:21.627912 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:21.628252 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.628030 864931 task_exit.go:238] [ 90] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:21.628674 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.628536 864931 task_exit.go:238] [ 90] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:21.630390 864931 task_signals.go:440] [ 23] Discarding ignored signal 17 D0623 06:49:21.632063 864931 task_exit.go:238] [ 87] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:21.659202 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:21.659870 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:21.660211 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.660711 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.674088 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:21.674886 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:21.675189 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.675732 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.739404 864931 task_exit.go:238] [ 92] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:21.741093 864931 task_signals.go:189] [ 94] Signal 9: terminating thread group D0623 06:49:21.741344 864931 task_exit.go:238] [ 92] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0623 06:49:21.742234 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 92, TID: 94, fault addr: 0x0 D0623 06:49:21.742713 864931 task_exit.go:238] [ 94] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:21.755218 864931 task_exit.go:238] [ 91] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:21.757002 864931 task_exit.go:238] [ 94] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:21.757136 864931 task_signals.go:189] [ 93] Signal 9: terminating thread group D0623 06:49:21.757461 864931 task_exit.go:238] [ 94] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:21.757958 864931 task_signals.go:440] [ 27] Discarding ignored signal 17 I0623 06:49:21.759037 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 91, TID: 93, fault addr: 0x0 D0623 06:49:21.759247 864931 task_exit.go:238] [ 92] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:21.759095 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:21.760936 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:21.761300 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.762352 864931 task_exit.go:238] [ 91] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:21.762457 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.763531 864931 task_exit.go:238] [ 93] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:21.782469 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:21.783534 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:21.783861 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.784332 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.784710 864931 task_exit.go:238] [ 93] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:21.785188 864931 task_exit.go:238] [ 93] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:21.785631 864931 task_signals.go:440] [ 28] Discarding ignored signal 17 D0623 06:49:21.786632 864931 task_exit.go:238] [ 91] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:21.829895 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:21.830821 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:21.831150 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.831640 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.884031 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:21.884749 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:21.885130 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.885812 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.924723 864931 task_exit.go:238] [ 95] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:21.927220 864931 task_signals.go:189] [ 97] Signal 9: terminating thread group D0623 06:49:21.929303 864931 task_exit.go:238] [ 96] Transitioning from exit state TaskExitNone to TaskExitInitiated I0623 06:49:21.929241 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 95, TID: 97, fault addr: 0x0 D0623 06:49:21.931648 864931 task_exit.go:238] [ 97] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:21.942121 864931 task_exit.go:238] [ 95] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:21.946366 864931 task_exit.go:238] [ 96] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:21.948306 864931 task_exit.go:238] [ 97] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:21.948893 864931 task_exit.go:238] [ 97] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:21.949302 864931 task_signals.go:440] [ 26] Discarding ignored signal 17 D0623 06:49:21.949216 864931 task_signals.go:189] [ 98] Signal 9: terminating thread group D0623 06:49:21.953054 864931 task_exit.go:238] [ 95] Transitioning from exit state TaskExitZombie to TaskExitDead I0623 06:49:21.955479 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 96, TID: 98, fault addr: 0x0 D0623 06:49:21.956233 864931 task_exit.go:238] [ 98] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:21.968908 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:21.969659 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:21.969971 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.970346 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:21.974366 864931 task_exit.go:238] [ 98] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:21.974875 864931 task_exit.go:238] [ 98] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:21.975178 864931 task_signals.go:440] [ 23] Discarding ignored signal 17 D0623 06:49:21.977856 864931 task_exit.go:238] [ 96] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:22.022876 864931 task_signals.go:467] [ 17] Notified of signal 23 D0623 06:49:22.028426 864931 task_signals.go:220] [ 17] Signal 23: delivering to handler D0623 06:49:22.102234 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:22.102742 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:22.103052 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:22.103580 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:22.158410 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:22.159108 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:22.159462 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:22.159939 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:22.318267 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:22.318942 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:22.319221 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:22.319605 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:22.327649 864931 task_exit.go:238] [ 99] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:22.328993 864931 task_exit.go:238] [ 99] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:22.329357 864931 task_signals.go:189] [ 101] Signal 9: terminating thread group I0623 06:49:22.329978 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 99, TID: 101, fault addr: 0x0 D0623 06:49:22.330279 864931 task_exit.go:238] [ 101] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:22.337310 864931 task_exit.go:238] [ 101] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:22.338146 864931 task_exit.go:238] [ 101] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:22.338659 864931 task_signals.go:440] [ 27] Discarding ignored signal 17 D0623 06:49:22.340412 864931 task_exit.go:238] [ 99] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:22.379138 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:22.379996 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ proc]} D0623 06:49:22.380344 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:22.380800 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:22.399976 864931 task_exit.go:238] [ 100] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:22.400647 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:22.401196 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:22.400825 864931 task_signals.go:189] [ 102] Signal 9: terminating thread group D0623 06:49:22.401483 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} I0623 06:49:22.402339 864931 compat.go:135] Uncaught signal: "killed" (9), PID: 100, TID: 102, fault addr: 0x0 D0623 06:49:22.402707 864931 task_exit.go:238] [ 102] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:22.417952 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:22.421225 864931 task_exit.go:238] [ 100] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:22.492124 864931 task_exit.go:238] [ 102] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:22.492881 864931 task_exit.go:238] [ 102] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:22.493288 864931 task_signals.go:440] [ 28] Discarding ignored signal 17 D0623 06:49:22.493875 864931 task_exit.go:238] [ 100] Transitioning from exit state TaskExitZombie to TaskExitDead D0623 06:49:22.549554 864931 task_signals.go:467] [ 18] Notified of signal 23 D0623 06:49:22.555818 864931 task_signals.go:179] [ 18] Restarting syscall 202 after errno 512: interrupted by signal 23 D0623 06:49:22.556195 864931 task_signals.go:220] [ 18] Signal 23: delivering to handler D0623 06:49:22.590231 864931 task_exit.go:238] [ 103] Transitioning from exit state TaskExitNone to TaskExitInitiated D0623 06:49:22.591561 864931 task_exit.go:238] [ 103] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0623 06:49:22.591539 864931 transport_flipcall.go:127] send [channel @0xc0000380c0] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:22.592312 1 transport_flipcall.go:234] recv [channel @0xc000198240] Tmultigetattr{FID: 1, Names: [ dev]} D0623 06:49:22.592597 1 transport_flipcall.go:127] send [channel @0xc000198240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0623 06:49:22.593117 864931 transport_flipcall.go:234] recv [channel @0xc0000380c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369410} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1624430916, NanoSec: 180901181}, MTime: {Sec: 1624430953, NanoSec: 572865097}, CTime: {Sec: 1624430953, NanoSec: 572865097}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} race: limit on 8128 simultaneously alive goroutines is exceeded, dying W0623 06:49:22.871116 864889 sandbox.go:811] Wait RPC to container "ci-gvisor-ptrace-1-race-0" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. D0623 06:49:22.875616 864889 container.go:672] Destroy container, cid: ci-gvisor-ptrace-1-race-0 D0623 06:49:22.875772 864889 container.go:757] Destroying container, cid: ci-gvisor-ptrace-1-race-0 D0623 06:49:22.875801 864889 sandbox.go:1119] Destroying root container by destroying sandbox, cid: ci-gvisor-ptrace-1-race-0 D0623 06:49:22.875857 864889 sandbox.go:859] Destroy sandbox "ci-gvisor-ptrace-1-race-0" D0623 06:49:22.875904 864889 container.go:771] Killing gofer for container, cid: ci-gvisor-ptrace-1-race-0, PID: 864926 W0623 06:49:22.884650 870709 error.go:48] FATAL ERROR: waiting on pid 9: waiting on PID 9 in sandbox "ci-gvisor-ptrace-1-race-0": urpc method "containerManager.WaitPID" failed: EOF waiting on pid 9: waiting on PID 9 in sandbox "ci-gvisor-ptrace-1-race-0": urpc method "containerManager.WaitPID" failed: EOF W0623 06:49:22.884988 870709 main.go:257] Failure to execute command, err: 1 I0623 06:49:22.979651 864889 main.go:248] Exiting with status: 16896 VM DIAGNOSIS: I0623 06:49:22.984689 872195 main.go:218] *************************** I0623 06:49:22.984793 872195 main.go:219] Args: [/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=shared -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-1-race-0] I0623 06:49:22.984865 872195 main.go:220] Version release-20210614.0-11-gddfdc9827b6c I0623 06:49:22.984907 872195 main.go:221] GOOS: linux I0623 06:49:22.984944 872195 main.go:222] GOARCH: amd64 I0623 06:49:22.984997 872195 main.go:223] PID: 872195 I0623 06:49:22.985045 872195 main.go:224] UID: 0, GID: 0 I0623 06:49:22.985091 872195 main.go:225] Configuration: I0623 06:49:22.985125 872195 main.go:226] RootDir: /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root I0623 06:49:22.985170 872195 main.go:227] Platform: ptrace I0623 06:49:22.985196 872195 main.go:228] FileAccess: shared, overlay: false I0623 06:49:22.985235 872195 main.go:229] Network: sandbox, logging: false I0623 06:49:22.985263 872195 main.go:230] Strace: false, max size: 1024, syscalls: I0623 06:49:22.985289 872195 main.go:231] VFS2 enabled: true I0623 06:49:22.985324 872195 main.go:232] *************************** W0623 06:49:22.985372 872195 main.go:237] Block the TERM signal. This is only safe in tests! D0623 06:49:22.985470 872195 state_file.go:52] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-1-race-0}, opts: {Exact:false SkipCheck:false} W0623 06:49:22.985680 872195 error.go:48] FATAL ERROR: loading container "ci-gvisor-ptrace-1-race-0": file does not exist loading container "ci-gvisor-ptrace-1-race-0": file does not exist W0623 06:49:22.985983 872195 main.go:257] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-file-access=shared" "-network=sandbox" "-num-network-channels=3" "-gso=false" "-net-raw" "-watchdog-action=panic" "-vfs2" "-fuse" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-1-race-0"]: exit status 128 I0623 06:49:22.984689 872195 main.go:218] *************************** I0623 06:49:22.984793 872195 main.go:219] Args: [/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=shared -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-1-race-0] I0623 06:49:22.984865 872195 main.go:220] Version release-20210614.0-11-gddfdc9827b6c I0623 06:49:22.984907 872195 main.go:221] GOOS: linux I0623 06:49:22.984944 872195 main.go:222] GOARCH: amd64 I0623 06:49:22.984997 872195 main.go:223] PID: 872195 I0623 06:49:22.985045 872195 main.go:224] UID: 0, GID: 0 I0623 06:49:22.985091 872195 main.go:225] Configuration: I0623 06:49:22.985125 872195 main.go:226] RootDir: /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root I0623 06:49:22.985170 872195 main.go:227] Platform: ptrace I0623 06:49:22.985196 872195 main.go:228] FileAccess: shared, overlay: false I0623 06:49:22.985235 872195 main.go:229] Network: sandbox, logging: false I0623 06:49:22.985263 872195 main.go:230] Strace: false, max size: 1024, syscalls: I0623 06:49:22.985289 872195 main.go:231] VFS2 enabled: true I0623 06:49:22.985324 872195 main.go:232] *************************** W0623 06:49:22.985372 872195 main.go:237] Block the TERM signal. This is only safe in tests! D0623 06:49:22.985470 872195 state_file.go:52] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-1-race-0}, opts: {Exact:false SkipCheck:false} W0623 06:49:22.985680 872195 error.go:48] FATAL ERROR: loading container "ci-gvisor-ptrace-1-race-0": file does not exist loading container "ci-gvisor-ptrace-1-race-0": file does not exist W0623 06:49:22.985983 872195 main.go:257] Failure to execute command, err: 1 [11403186.859282] exe[669864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc8f8287908 ax:20 si:7fc8f8287e28 di:ffffffffff600000 [11403186.892528] exe[669759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc8f8287908 ax:20 si:7fc8f8287e28 di:ffffffffff600000 [11404784.425368] exe[759692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f562cd77fa8 ax:0 si:1ff di:ffffffffff600000 [11404784.564793] exe[759869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f562cd77fa8 ax:0 si:1ff di:ffffffffff600000 [11405237.607997] exe[793944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fd98b9fad38 ax:7fd98b9fad60 si:ffffffffff600000 di:7fd98b9fad60 [11405237.657484] exe[797090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fd98b9fad38 ax:7fd98b9fad60 si:ffffffffff600000 di:7fd98b9fad60 [11405267.451212] exe[800028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f1319565fa8 ax:0 si:1ff di:ffffffffff600000 [11405267.537590] exe[800055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f1319565fa8 ax:0 si:1ff di:ffffffffff600000 [11405267.552868] exe[800085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd98b9fafa8 ax:0 si:1ff di:ffffffffff600000 [11405267.599322] exe[800073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd98b9fafa8 ax:0 si:1ff di:ffffffffff600000 [11405268.960602] exe[800364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f966fcaefa8 ax:0 si:1ff di:ffffffffff600000 [11405268.964337] exe[799917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3ed1958fa8 ax:0 si:1ff di:ffffffffff600000 [11405269.009451] exe[800466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f966fcaefa8 ax:0 si:1ff di:ffffffffff600000 [11405269.044654] exe[799917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3ed1958fa8 ax:0 si:1ff di:ffffffffff600000 [11405269.208829] exe[800828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe2d6c86fa8 ax:0 si:1ff di:ffffffffff600000 [11405269.311682] exe[800695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe2d6c86fa8 ax:0 si:1ff di:ffffffffff600000 [11405273.201848] warn_bad_vsyscall: 12 callbacks suppressed [11405273.201852] exe[801140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe2d6c86fa8 ax:0 si:1ff di:ffffffffff600000 [11405273.457952] exe[801140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe2d6c86fa8 ax:0 si:1ff di:ffffffffff600000 [11405274.539360] exe[795942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f682f727fa8 ax:0 si:1ff di:ffffffffff600000 [11405274.706842] exe[795875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f682f727fa8 ax:0 si:1ff di:ffffffffff600000 [11405277.152757] exe[801066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f966fcaefa8 ax:0 si:1ff di:ffffffffff600000 [11405277.214852] exe[801355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f966fcaefa8 ax:0 si:1ff di:ffffffffff600000 [11405277.576002] exe[801445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe2d6c86fa8 ax:0 si:1ff di:ffffffffff600000 [11405277.699509] exe[801553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe2d6c86fa8 ax:0 si:1ff di:ffffffffff600000 [11405280.472867] exe[796347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f562cd77fa8 ax:0 si:1ff di:ffffffffff600000 [11405280.613262] exe[796347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f562cd77fa8 ax:0 si:1ff di:ffffffffff600000 [11405284.705240] exe[795830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f682f727fb0 ax:7f682f728040 si:ffffffffff600000 di:4cd632 [11405284.838553] exe[795844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f682f727fb0 ax:7f682f728040 si:ffffffffff600000 di:4cd632 [11405297.434427] exe[797753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3533229fa8 ax:0 si:1ff di:ffffffffff600000 [11405297.490954] exe[797737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3533229fa8 ax:0 si:1ff di:ffffffffff600000 [11405302.501644] exe[802990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f48d53e9fa8 ax:0 si:1ff di:ffffffffff600000 [11405302.742838] exe[802872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f48d53e9fa8 ax:0 si:1ff di:ffffffffff600000 [11405302.916389] exe[800682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff81a520fa8 ax:0 si:1ff di:ffffffffff600000 [11405303.063677] exe[800645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff81a520fa8 ax:0 si:1ff di:ffffffffff600000 [11405303.395476] exe[803577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f48d53e9fa8 ax:0 si:1ff di:ffffffffff600000 [11405303.520005] exe[803577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f48d53e9fa8 ax:0 si:1ff di:ffffffffff600000 [11405304.231707] exe[803627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f59ec7e6fa8 ax:0 si:1ff di:ffffffffff600000 [11405304.452486] exe[803585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f59ec7e6fa8 ax:0 si:1ff di:ffffffffff600000 [11405304.621147] exe[804176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2f1a6c2fa8 ax:0 si:1ff di:ffffffffff600000 [11405304.949146] exe[804176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2f1a6c2fa8 ax:0 si:1ff di:ffffffffff600000 [11405322.918810] warn_bad_vsyscall: 2 callbacks suppressed [11405322.918813] exe[782756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8c14875fa8 ax:0 si:1ff di:ffffffffff600000 [11405323.925183] exe[778176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8c14875fa8 ax:0 si:1ff di:ffffffffff600000 [11405334.318415] exe[806143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd4c1718fa8 ax:0 si:1ff di:ffffffffff600000 [11405334.438852] exe[806742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd4c1718fa8 ax:0 si:1ff di:ffffffffff600000 [11405570.093402] exe[828877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f48d53e9fb0 ax:7f48d53ea040 si:ffffffffff600000 di:4cd632 [11405570.152954] exe[828568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f48d53e9fb0 ax:7f48d53ea040 si:ffffffffff600000 di:4cd632 [11405589.978068] exe[829621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd4c1718fa8 ax:0 si:1ff di:ffffffffff600000 [11405590.022915] exe[829743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd4c1718fa8 ax:0 si:1ff di:ffffffffff600000 [11405594.092013] exe[830243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2f1a6c2fa8 ax:0 si:1ff di:ffffffffff600000 [11405594.164358] exe[829700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2f1a6c2fa8 ax:0 si:1ff di:ffffffffff600000 [11405595.831284] exe[829937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8e087d0fa8 ax:0 si:1ff di:ffffffffff600000 [11405595.895098] exe[831882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8e087d0fa8 ax:0 si:1ff di:ffffffffff600000 [11405596.483582] exe[829352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f59ec7e6fa8 ax:0 si:1ff di:ffffffffff600000 [11405596.567951] exe[832151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f59ec7e6fa8 ax:0 si:1ff di:ffffffffff600000 [11405596.957472] exe[832186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f16eda6cfa8 ax:0 si:1ff di:ffffffffff600000 [11405597.056549] exe[832193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f16eda6cfa8 ax:0 si:1ff di:ffffffffff600000 [11405597.556325] exe[831938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f16eda6cfa8 ax:0 si:1ff di:ffffffffff600000 [11405597.623027] exe[829447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6df7184fa8 ax:0 si:1ff di:ffffffffff600000 [11405597.677186] exe[831896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f16eda6cfa8 ax:0 si:1ff di:ffffffffff600000 [11405597.683643] exe[829458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6df7184fa8 ax:0 si:1ff di:ffffffffff600000 [11405615.486598] warn_bad_vsyscall: 2 callbacks suppressed [11405615.486602] exe[796646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f40e00cf908 ax:20 si:7f40e00cfe28 di:ffffffffff600000 [11405615.732646] exe[796475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f40e00cf908 ax:20 si:7f40e00cfe28 di:ffffffffff600000 [11405620.604706] exe[834240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f48d53e9d38 ax:7f48d53e9d60 si:ffffffffff600000 di:7f48d53e9d60 [11405620.869613] exe[834269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f48d53e9d38 ax:7f48d53e9d60 si:ffffffffff600000 di:7f48d53e9d60 [11405956.062795] exe[863964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fbf88cb9fb0 ax:7fbf88cba040 si:ffffffffff600000 di:4cd632 [11405956.139857] exe[864131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fbf88cb9fb0 ax:7fbf88cba040 si:ffffffffff600000 di:4cd632 [11405962.438752] exe[863115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f691d81dfa8 ax:0 si:1ff di:ffffffffff600000 [11405962.506335] exe[864258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f691d81dfa8 ax:0 si:1ff di:ffffffffff600000 [11406052.699088] exe[864258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f43dd9c3fa8 ax:0 si:1ff di:ffffffffff600000 [11406053.022937] exe[869844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f43dd9c3fa8 ax:0 si:1ff di:ffffffffff600000 [11406058.425838] exe[870821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f827f461fa8 ax:0 si:1ff di:ffffffffff600000 [11406058.694813] exe[870905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f827f461fa8 ax:0 si:1ff di:ffffffffff600000 [11406061.875550] exe[871225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f43dd9c3fa8 ax:0 si:1ff di:ffffffffff600000 [11406061.949228] exe[870858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f43dd9c3fa8 ax:0 si:1ff di:ffffffffff600000 [11406062.253651] exe[871116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f691d81dfa8 ax:0 si:1ff di:ffffffffff600000 [11406062.454954] exe[871228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f691d81dfa8 ax:0 si:1ff di:ffffffffff600000 [11406063.071555] exe[871100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f827f461fa8 ax:0 si:1ff di:ffffffffff600000 [11406063.298872] exe[870784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f827f461fa8 ax:0 si:1ff di:ffffffffff600000 [11406063.873423] exe[871233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f691d81dfa8 ax:0 si:1ff di:ffffffffff600000 [11406064.000048] exe[870879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f691d81dfa8 ax:0 si:1ff di:ffffffffff600000 [11406070.290058] exe[871687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fbf88cb9fa8 ax:0 si:1ff di:ffffffffff600000 [11406070.407787] exe[871696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fbf88cb9fa8 ax:0 si:1ff di:ffffffffff600000 [11406072.405435] exe[871916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f827f461fa8 ax:0 si:1ff di:ffffffffff600000 [11406072.606110] exe[871916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f827f461fa8 ax:0 si:1ff di:ffffffffff600000 [11406075.275113] exe[870914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f691d81dfa8 ax:0 si:1ff di:ffffffffff600000 [11406075.404202] exe[870962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f691d81dfa8 ax:0 si:1ff di:ffffffffff600000 [11406076.750471] exe[872197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fbf88cb9fa8 ax:0 si:1ff di:ffffffffff600000 [11406077.249156] exe[872216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fbf88cb9fa8 ax:0 si:1ff di:ffffffffff600000 [11406077.696025] exe[872250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f691d81dfa8 ax:0 si:1ff di:ffffffffff600000 [11406077.943873] exe[872033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f691d81dfa8 ax:0 si:1ff di:ffffffffff600000 [11406152.101568] exe[876743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f827f461d38 ax:7f827f461d60 si:ffffffffff600000 di:7f827f461d60 [11406152.238681] exe[876636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f827f461d38 ax:7f827f461d60 si:ffffffffff600000 di:7f827f461d60 [11406419.651926] exe[892773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8eb1cbafa8 ax:0 si:1ff di:ffffffffff600000 [11406419.704197] exe[892739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8eb1cbafa8 ax:0 si:1ff di:ffffffffff600000 [11406579.705309] exe[898494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f058dd99fa8 ax:0 si:1ff di:ffffffffff600000 [11406579.758437] exe[898489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f058dd99fa8 ax:0 si:1ff di:ffffffffff600000 [11406760.933164] exe[914160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd4c1718fa8 ax:0 si:1ff di:ffffffffff600000 [11406761.395563] exe[914092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd4c1718fa8 ax:0 si:1ff di:ffffffffff600000 [11406761.896711] exe[908900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8de4ff8fa8 ax:0 si:1ff di:ffffffffff600000 [11406762.130736] exe[908993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8de4ff8fa8 ax:0 si:1ff di:ffffffffff600000 [11406888.274872] exe[911409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd4c1718fa8 ax:0 si:1ff di:ffffffffff600000 [11406888.313661] exe[909589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd4c1718fa8 ax:0 si:1ff di:ffffffffff600000 [11406921.867995] exe[923112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8de4ff8fa8 ax:0 si:1ff di:ffffffffff600000 [11406922.006081] exe[921898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8de4ff8fa8 ax:0 si:1ff di:ffffffffff600000 [11406934.316847] exe[926685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f827f461fa8 ax:0 si:1ff di:ffffffffff600000 [11406934.516790] exe[926872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f827f461fa8 ax:0 si:1ff di:ffffffffff600000 [11407147.838406] exe[933098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fbf88cb9fa8 ax:0 si:1ff di:ffffffffff600000 [11407148.000070] exe[932204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fbf88cb9fa8 ax:0 si:1ff di:ffffffffff600000 [11407535.928073] exe[967551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd4e6744fa8 ax:0 si:1ff di:ffffffffff600000 [11407535.999310] exe[967298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd4e6744fa8 ax:0 si:1ff di:ffffffffff600000 [11407677.267700] exe[973981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe20c777fa8 ax:0 si:1ff di:ffffffffff600000 [11407677.422465] exe[972678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe20c777fa8 ax:0 si:1ff di:ffffffffff600000 [11407888.762024] exe[989929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f61db5b0fb0 ax:7f61db5b1040 si:ffffffffff600000 di:4cd632 [11407888.809850] exe[989929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f61db5b0fb0 ax:7f61db5b1040 si:ffffffffff600000 di:4cd632 [11408027.979307] exe[4152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f966fcaefb0 ax:7f966fcaf040 si:ffffffffff600000 di:4cd632 [11408028.075338] exe[4155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f966fcaefb0 ax:7f966fcaf040 si:ffffffffff600000 di:4cd632 [11408118.958713] exe[7956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8de4ff8908 ax:20 si:7f8de4ff8e28 di:ffffffffff600000 [11408119.114021] exe[10484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8de4ff8908 ax:20 si:7f8de4ff8e28 di:ffffffffff600000 [11408353.280450] exe[755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fb36ea6ed38 ax:7fb36ea6ed60 si:ffffffffff600000 di:7fb36ea6ed60 [11408353.327737] exe[3635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fb36ea6ed38 ax:7fb36ea6ed60 si:ffffffffff600000 di:7fb36ea6ed60 [11408353.438665] exe[3623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fb36ea6ed38 ax:7fb36ea6ed60 si:ffffffffff600000 di:7fb36ea6ed60 [11408353.620837] exe[1115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fb36ea6ed38 ax:7fb36ea6ed60 si:ffffffffff600000 di:7fb36ea6ed60 [11408353.729336] exe[1516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fb36ea6ed38 ax:7fb36ea6ed60 si:ffffffffff600000 di:7fb36ea6ed60 [11408599.137314] exe[41723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f436bcfd908 ax:20 si:7f436bcfde28 di:ffffffffff600000 [11408599.178262] exe[36688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f436bcfd908 ax:20 si:7f436bcfde28 di:ffffffffff600000 [11408599.250241] exe[33022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f436bcfd908 ax:20 si:7f436bcfde28 di:ffffffffff600000 [11408599.330931] exe[34328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f436bcfd908 ax:20 si:7f436bcfde28 di:ffffffffff600000 [11408599.477068] exe[38878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f436bcfd908 ax:20 si:7f436bcfde28 di:ffffffffff600000 [11408817.091948] exe[43832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0beb608908 ax:20 si:7f0beb608e28 di:ffffffffff600000 [11408817.128141] exe[43832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0beb608908 ax:20 si:7f0beb608e28 di:ffffffffff600000 [11408817.192879] exe[43819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0beb608908 ax:20 si:7f0beb608e28 di:ffffffffff600000 [11408817.305867] exe[21251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0beb608908 ax:20 si:7f0beb608e28 di:ffffffffff600000 [11408817.389149] exe[21367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0beb608908 ax:20 si:7f0beb608e28 di:ffffffffff600000 [11409088.313188] exe[45676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f5f99bbcd38 ax:7f5f99bbcd60 si:ffffffffff600000 di:7f5f99bbcd60 [11409088.591487] exe[25401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f5f99bbcd38 ax:7f5f99bbcd60 si:ffffffffff600000 di:7f5f99bbcd60 [11409088.766023] exe[20907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f5f99bbcd38 ax:7f5f99bbcd60 si:ffffffffff600000 di:7f5f99bbcd60 [11409088.848997] exe[67716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f0beb608d38 ax:7f0beb608d60 si:ffffffffff600000 di:7f0beb608d60 [11409088.930521] exe[20968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f5f99bbcd38 ax:7f5f99bbcd60 si:ffffffffff600000 di:7f5f99bbcd60 [11409089.016419] exe[37308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f0beb608d38 ax:7f0beb608d60 si:ffffffffff600000 di:7f0beb608d60 [11409089.169416] exe[21428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f0beb608d38 ax:7f0beb608d60 si:ffffffffff600000 di:7f0beb608d60 [11409170.434900] exe[72085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11409170.514756] exe[72092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11409240.082854] exe[62920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f10a07f6d38 ax:7f10a07f6d60 si:ffffffffff600000 di:7f10a07f6d60 [11409240.118527] exe[60882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f10a07f6d38 ax:7f10a07f6d60 si:ffffffffff600000 di:7f10a07f6d60 [11409240.226067] exe[73106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f10a07f6d38 ax:7f10a07f6d60 si:ffffffffff600000 di:7f10a07f6d60 [11409240.436906] exe[62918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f10a07f6d38 ax:7f10a07f6d60 si:ffffffffff600000 di:7f10a07f6d60 [11409240.586624] exe[73818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f10a07f6d38 ax:7f10a07f6d60 si:ffffffffff600000 di:7f10a07f6d60 [11410037.095186] exe[100144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f954fc62d38 ax:7f954fc62d60 si:ffffffffff600000 di:7f954fc62d60 [11410037.160537] exe[100338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f954fc41d38 ax:7f954fc41d60 si:ffffffffff600000 di:7f954fc41d60 [11410037.344185] exe[100149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f954fc62d38 ax:7f954fc62d60 si:ffffffffff600000 di:7f954fc62d60 [11410037.369693] exe[110234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fced4897d38 ax:7fced4897d60 si:ffffffffff600000 di:7fced4897d60 [11410037.467662] exe[110564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f8c53715d38 ax:7f8c53715d60 si:ffffffffff600000 di:7f8c53715d60 [11410037.493329] exe[100163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f954fc62d38 ax:7f954fc62d60 si:ffffffffff600000 di:7f954fc62d60 [11410037.545373] exe[110229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fced4897d38 ax:7fced4897d60 si:ffffffffff600000 di:7fced4897d60 [11410037.585125] exe[110522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f8c53715d38 ax:7f8c53715d60 si:ffffffffff600000 di:7f8c53715d60 [11410037.696837] exe[111117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f954fc62d38 ax:7f954fc62d60 si:ffffffffff600000 di:7f954fc62d60 [11410037.700134] exe[110253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f8c53715d38 ax:7f8c53715d60 si:ffffffffff600000 di:7f8c53715d60 [11410238.456661] warn_bad_vsyscall: 1 callbacks suppressed [11410238.456664] exe[126321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11410238.721490] exe[126332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11410536.436695] exe[100153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f8c53715d38 ax:7f8c53715d60 si:ffffffffff600000 di:7f8c53715d60 [11410536.508424] exe[100312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f8c536f4d38 ax:7f8c536f4d60 si:ffffffffff600000 di:7f8c536f4d60 [11411014.007441] exe[159467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11411014.585740] exe[159489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11411034.498128] exe[92957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2e3b812908 ax:28 si:7f2e3b812e28 di:ffffffffff600000 [11411034.585679] exe[92952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2e3b812908 ax:28 si:7f2e3b812e28 di:ffffffffff600000 [11411034.748244] exe[94909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2e3b812908 ax:28 si:7f2e3b812e28 di:ffffffffff600000 [11411034.890549] exe[147917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2e3b812908 ax:28 si:7f2e3b812e28 di:ffffffffff600000 [11411035.062728] exe[92957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2e3b812908 ax:28 si:7f2e3b812e28 di:ffffffffff600000 [11411092.640213] exe[161817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f175e009d38 ax:7f175e009d60 si:ffffffffff600000 di:7f175e009d60 [11411092.711975] exe[161826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f175e009d38 ax:7f175e009d60 si:ffffffffff600000 di:7f175e009d60 [11411202.228869] exe[148585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6053614908 ax:20 si:7f6053614e28 di:ffffffffff600000 [11411202.351222] exe[156089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6053614908 ax:20 si:7f6053614e28 di:ffffffffff600000 [11411224.364189] exe[149482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f0beb608d38 ax:7f0beb608d60 si:ffffffffff600000 di:7f0beb608d60 [11411224.405497] exe[157051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f0beb608d38 ax:7f0beb608d60 si:ffffffffff600000 di:7f0beb608d60 [11411465.508459] exe[187321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11411466.572082] exe[187321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11411467.408254] exe[188075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11411468.321818] exe[188131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11411468.940325] exe[188176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11412084.651688] exe[210457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f9ccef03d38 ax:7f9ccef03d60 si:ffffffffff600000 di:7f9ccef03d60 [11412084.738025] exe[210457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f9ccef03d38 ax:7f9ccef03d60 si:ffffffffff600000 di:7f9ccef03d60 [11412084.801112] exe[210384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f9ccef03d38 ax:7f9ccef03d60 si:ffffffffff600000 di:7f9ccef03d60 [11412084.844403] exe[210823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f9cceee2d38 ax:7f9cceee2d60 si:ffffffffff600000 di:7f9cceee2d60 [11412085.093991] exe[231972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f9ccef03d38 ax:7f9ccef03d60 si:ffffffffff600000 di:7f9ccef03d60 [11412085.178724] exe[227198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f9ccef03d38 ax:7f9ccef03d60 si:ffffffffff600000 di:7f9ccef03d60 [11412085.437454] exe[226803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f9ccef03d38 ax:7f9ccef03d60 si:ffffffffff600000 di:7f9ccef03d60 [11412085.509678] exe[229712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f9ccef03d38 ax:7f9ccef03d60 si:ffffffffff600000 di:7f9ccef03d60 [11412086.161099] exe[232767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f9ccef03d38 ax:7f9ccef03d60 si:ffffffffff600000 di:7f9ccef03d60 [11412086.262777] exe[226794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f9ccef03d38 ax:7f9ccef03d60 si:ffffffffff600000 di:7f9ccef03d60 [11412754.065233] exe[277341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd51f93cfa8 ax:0 si:1ff di:ffffffffff600000 [11412754.136736] exe[276363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd51f93cfa8 ax:0 si:1ff di:ffffffffff600000 [11412780.217547] exe[279010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fb6e9f79fa8 ax:0 si:1ff di:ffffffffff600000 [11412780.266895] exe[279396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fb6e9f79fa8 ax:0 si:1ff di:ffffffffff600000 [11412938.923675] exe[288439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f9c004dcfa8 ax:0 si:1ff di:ffffffffff600000 [11412939.128973] exe[289250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f9c004dcfa8 ax:0 si:1ff di:ffffffffff600000 [11412939.433213] exe[288362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f9c004dcfa8 ax:0 si:1ff di:ffffffffff600000 [11412940.279925] exe[288433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f9c004dcfa8 ax:0 si:1ff di:ffffffffff600000 [11412940.938528] exe[288465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f9c004dcfa8 ax:0 si:1ff di:ffffffffff600000 [11413552.656228] exe[320968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fda976e1d38 ax:7fda976e1d60 si:ffffffffff600000 di:7fda976e1d60 [11413552.912522] exe[322438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fda976c0d38 ax:7fda976c0d60 si:ffffffffff600000 di:7fda976c0d60 [11413565.833791] exe[323230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7ff0202e3d38 ax:7ff0202e3d60 si:ffffffffff600000 di:7ff0202e3d60 [11413565.929887] exe[323736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7ff0202c2d38 ax:7ff0202c2d60 si:ffffffffff600000 di:7ff0202c2d60 [11414612.430202] exe[211174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f09caeb0908 ax:20 si:7f09caeb0e28 di:ffffffffff600000 [11414612.524352] exe[191182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f09caeb0908 ax:20 si:7f09caeb0e28 di:ffffffffff600000 [11414725.135497] exe[341664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f1e922d5908 ax:20 si:7f1e922d5e28 di:ffffffffff600000 [11414725.288045] exe[366262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f1e922d5908 ax:20 si:7f1e922d5e28 di:ffffffffff600000 [11415168.231754] exe[392406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa745179fa8 ax:0 si:1ff di:ffffffffff600000 [11415168.406113] exe[392903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa745179fa8 ax:0 si:1ff di:ffffffffff600000 [11415322.295250] exe[396236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f8e8bd2dd38 ax:7f8e8bd2dd60 si:ffffffffff600000 di:7f8e8bd2dd60 [11415322.352447] exe[394863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f8e8bd2dd38 ax:7f8e8bd2dd60 si:ffffffffff600000 di:7f8e8bd2dd60 [11415627.159358] exe[416486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f68e65b3d38 ax:7f68e65b3d60 si:ffffffffff600000 di:7f68e65b3d60 [11415627.396400] exe[418396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f68e65b3d38 ax:7f68e65b3d60 si:ffffffffff600000 di:7f68e65b3d60 [11415738.987391] exe[425469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f10a1713908 ax:20 si:7f10a1713e28 di:ffffffffff600000 [11415739.055968] exe[425547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f10a16f2908 ax:20 si:7f10a16f2e28 di:ffffffffff600000 [11415739.277023] exe[425260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f10a1713908 ax:20 si:7f10a1713e28 di:ffffffffff600000 [11416022.871621] exe[437466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe9a93d3908 ax:20 si:7fe9a93d3e28 di:ffffffffff600000 [11416023.410846] exe[437507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe9a93b2908 ax:20 si:7fe9a93b2e28 di:ffffffffff600000 [11416118.271578] exe[440560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa93ebc2908 ax:28 si:7fa93ebc2e28 di:ffffffffff600000 [11416118.349560] exe[440023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa93ebc2908 ax:28 si:7fa93ebc2e28 di:ffffffffff600000 [11416118.927729] exe[440463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa93ebc2908 ax:28 si:7fa93ebc2e28 di:ffffffffff600000 [11416119.298419] exe[442689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa93ebc2908 ax:28 si:7fa93ebc2e28 di:ffffffffff600000 [11416119.724009] exe[440709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa93ebc2908 ax:28 si:7fa93ebc2e28 di:ffffffffff600000 [11416332.691404] exe[440100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fab3b3dad38 ax:7fab3b3dad60 si:ffffffffff600000 di:7fab3b3dad60 [11416332.784271] exe[440073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fab3b3dad38 ax:7fab3b3dad60 si:ffffffffff600000 di:7fab3b3dad60 [11416332.875697] exe[440100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fab3b3dad38 ax:7fab3b3dad60 si:ffffffffff600000 di:7fab3b3dad60 [11416332.989877] exe[440075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fab3b3b9d38 ax:7fab3b3b9d60 si:ffffffffff600000 di:7fab3b3b9d60 [11416338.940783] exe[412483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff9c5c42908 ax:20 si:7ff9c5c42e28 di:ffffffffff600000 [11416339.020649] exe[393824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff9c5c42908 ax:20 si:7ff9c5c42e28 di:ffffffffff600000 [11416339.300673] exe[425619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff9c5c42908 ax:20 si:7ff9c5c42e28 di:ffffffffff600000 [11416339.551856] exe[393726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff9c5c42908 ax:20 si:7ff9c5c42e28 di:ffffffffff600000 [11416339.815863] exe[393684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff9c5c42908 ax:20 si:7ff9c5c42e28 di:ffffffffff600000 [11418262.609192] exe[570976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc64df9ffa8 ax:0 si:1ff di:ffffffffff600000 [11418262.780516] exe[572219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc64df9ffa8 ax:0 si:1ff di:ffffffffff600000 [11418292.191432] exe[578901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f170facc908 ax:20 si:7f170facce28 di:ffffffffff600000 [11418292.409599] exe[578911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f170facc908 ax:20 si:7f170facce28 di:ffffffffff600000 [11419107.601874] exe[626914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f948bd92d38 ax:7f948bd92d60 si:ffffffffff600000 di:7f948bd92d60 [11419107.663566] exe[626914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f948bd92d38 ax:7f948bd92d60 si:ffffffffff600000 di:7f948bd92d60 [11419413.070347] exe[639178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f900fa0bd38 ax:7f900fa0bd60 si:ffffffffff600000 di:7f900fa0bd60 [11419413.256565] exe[647565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f900fa0bd38 ax:7f900fa0bd60 si:ffffffffff600000 di:7f900fa0bd60 [11419831.370029] exe[680546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f20cca72908 ax:20 si:7f20cca72e28 di:ffffffffff600000 [11419831.746032] exe[643008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f20cca51908 ax:20 si:7f20cca51e28 di:ffffffffff600000 [11419832.669063] exe[675966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f20cca72908 ax:20 si:7f20cca72e28 di:ffffffffff600000 [11420320.811001] exe[697991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f170faccd38 ax:7f170faccd60 si:ffffffffff600000 di:7f170faccd60 [11420321.293177] exe[700843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f170faabd38 ax:7f170faabd60 si:ffffffffff600000 di:7f170faabd60 [11420657.828855] exe[735673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f05756bf908 ax:20 si:7f05756bfe28 di:ffffffffff600000 [11420658.121378] exe[735919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f057569e908 ax:20 si:7f057569ee28 di:ffffffffff600000 [11420663.002106] exe[736854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f18e030dfa8 ax:0 si:1ff di:ffffffffff600000 [11420663.176609] exe[737629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f18e030dfa8 ax:0 si:1ff di:ffffffffff600000 [11420689.438928] exe[737661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe4ed4e1fa8 ax:0 si:1ff di:ffffffffff600000 [11420689.557118] exe[734160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe4ed4e1fa8 ax:0 si:1ff di:ffffffffff600000 [11420774.114177] exe[745128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd898c17908 ax:20 si:7fd898c17e28 di:ffffffffff600000 [11420774.170729] exe[744988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd898bf6908 ax:20 si:7fd898bf6e28 di:ffffffffff600000 [11421959.066489] exe[832489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1000000 [11422928.325396] exe[895818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fa6b20fcd38 ax:7fa6b20fcd60 si:ffffffffff600000 di:7fa6b20fcd60 [11422928.541880] exe[895807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fa6b20dbd38 ax:7fa6b20dbd60 si:ffffffffff600000 di:7fa6b20dbd60 [11422929.729715] exe[887070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fa6b20fcd38 ax:7fa6b20fcd60 si:ffffffffff600000 di:7fa6b20fcd60 [11422930.096806] exe[895755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fa6b20fcd38 ax:7fa6b20fcd60 si:ffffffffff600000 di:7fa6b20fcd60 [11423134.575918] exe[907342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fdd80fe4fa8 ax:0 si:1ff di:ffffffffff600000 [11423135.305660] exe[907592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fdd80fc3fa8 ax:0 si:1ff di:ffffffffff600000 [11426664.840554] exe[140128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:100000 [11426897.487055] exe[147005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4305c29908 ax:20 si:7f4305c29e28 di:ffffffffff600000 [11426897.543220] exe[147057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4305c29908 ax:20 si:7f4305c29e28 di:ffffffffff600000 [11428680.305211] exe[296218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2c23239908 ax:20 si:7f2c23239e28 di:ffffffffff600000 [11428680.692986] exe[296218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2c23218908 ax:20 si:7f2c23218e28 di:ffffffffff600000 [11429110.742772] exe[325945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fe34b718d38 ax:7fe34b718d60 si:ffffffffff600000 di:7fe34b718d60 [11429111.133755] exe[325983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fe34b6f7d38 ax:7fe34b6f7d60 si:ffffffffff600000 di:7fe34b6f7d60 [11429846.542415] exe[359283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f981ccd3d38 ax:7f981ccd3d60 si:ffffffffff600000 di:7f981ccd3d60 [11429846.832674] exe[359260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f981ccb2d38 ax:7f981ccb2d60 si:ffffffffff600000 di:7f981ccb2d60 [11430633.559662] exe[253618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f9a23873908 ax:20 si:7f9a23873e28 di:ffffffffff600000 [11430633.624595] exe[243495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f9a23873908 ax:20 si:7f9a23873e28 di:ffffffffff600000 [11430659.033700] exe[265540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fae60281908 ax:20 si:7fae60281e28 di:ffffffffff600000 [11430659.398758] exe[374801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fae60281908 ax:20 si:7fae60281e28 di:ffffffffff600000 [11430659.628218] exe[245157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fae60281908 ax:20 si:7fae60281e28 di:ffffffffff600000 [11431722.954631] exe[463927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000000 [11435632.368327] exe[749750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f8aed356d38 ax:7f8aed356d60 si:ffffffffff600000 di:7f8aed356d60 [11435632.537542] exe[749884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f8aed356d38 ax:7f8aed356d60 si:ffffffffff600000 di:7f8aed356d60 [11435632.614803] exe[749090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f8aed356d38 ax:7f8aed356d60 si:ffffffffff600000 di:7f8aed356d60 [11435632.712803] exe[751123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f8aed356d38 ax:7f8aed356d60 si:ffffffffff600000 di:7f8aed356d60 [11437419.728305] exe[611233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f725bc51fb0 ax:7f725bc52040 si:ffffffffff600000 di:4cd632 [11437419.880952] exe[611561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f725bc51fb0 ax:7f725bc52040 si:ffffffffff600000 di:4cd632 [11437442.906262] exe[611387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fc5078cefb0 ax:7fc5078cf040 si:ffffffffff600000 di:4cd632 [11438227.898694] exe[876623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f062405afa8 ax:0 si:1ff di:ffffffffff600000 [11438227.942162] exe[877474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f062405afa8 ax:0 si:1ff di:ffffffffff600000 [11438309.299278] exe[880312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f062405afa8 ax:0 si:1ff di:ffffffffff600000 [11438309.383316] exe[878710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f062405afa8 ax:0 si:1ff di:ffffffffff600000 [11438751.820939] exe[905927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f9d10d37d38 ax:7f9d10d37d60 si:ffffffffff600000 di:7f9d10d37d60 [11438751.965077] exe[909602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f9d10d37d38 ax:7f9d10d37d60 si:ffffffffff600000 di:7f9d10d37d60 [11439094.953231] exe[944192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f4df18f6d38 ax:7f4df18f6d60 si:ffffffffff600000 di:7f4df18f6d60 [11439095.062445] exe[944192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f4df18b4d38 ax:7f4df18b4d60 si:ffffffffff600000 di:7f4df18b4d60 [11441709.408701] exe[114126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f22e7a2bfb0 ax:7f22e7a2c040 si:ffffffffff600000 di:4cd632 [11441709.605918] exe[124862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f22e7a0afb0 ax:7f22e7a0b040 si:ffffffffff600000 di:4cd632 [11442424.835403] exe[168157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fbab5112908 ax:20 si:7fbab5112e28 di:ffffffffff600000 [11442424.921931] exe[166485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fbab5112908 ax:20 si:7fbab5112e28 di:ffffffffff600000 [11443010.026667] exe[221626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3bc334e908 ax:20 si:7f3bc334ee28 di:ffffffffff600000 [11443010.115975] exe[221711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3bc334e908 ax:20 si:7f3bc334ee28 di:ffffffffff600000 [11443162.962062] exe[228086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe48ad68908 ax:20 si:7fe48ad68e28 di:ffffffffff600000 [11443163.289278] exe[225751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe48ad68908 ax:20 si:7fe48ad68e28 di:ffffffffff600000 [11443346.731797] exe[175614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f583ddb9fb0 ax:7f583ddba040 si:ffffffffff600000 di:4cd632 [11443346.814672] exe[176603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f583ddb9fb0 ax:7f583ddba040 si:ffffffffff600000 di:4cd632 [11445658.592541] exe[365462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4b72780908 ax:20 si:7f4b72780e28 di:ffffffffff600000 [11445658.695854] exe[367988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4b7275f908 ax:20 si:7f4b7275fe28 di:ffffffffff600000 [11446150.110036] exe[400466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff427f0c908 ax:20 si:7ff427f0ce28 di:ffffffffff600000 [11446150.301205] exe[400528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff427eca908 ax:20 si:7ff427ecae28 di:ffffffffff600000 [11447317.585833] exe[486024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f097ff3bfb0 ax:7f097ff3c040 si:ffffffffff600000 di:4cd632 [11447317.611445] exe[486064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f097ff3bfb0 ax:7f097ff3c040 si:ffffffffff600000 di:4cd632 [11447386.884755] exe[490806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f606e45efb0 ax:7f606e45f040 si:ffffffffff600000 di:4cd632 [11447386.907385] exe[490810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f606e45efb0 ax:7f606e45f040 si:ffffffffff600000 di:4cd632 [11447434.800744] exe[496329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f5e52e35fb0 ax:7f5e52e36040 si:ffffffffff600000 di:4cd632 [11447434.836360] exe[496248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f5e52e35fb0 ax:7f5e52e36040 si:ffffffffff600000 di:4cd632 [11447484.977694] exe[504591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb4509bafb0 ax:7fb4509bb040 si:ffffffffff600000 di:4cd632 [11447485.030940] exe[504462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb4509bafb0 ax:7fb4509bb040 si:ffffffffff600000 di:4cd632 [11447937.673600] exe[560002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7ff76f1e4fb0 ax:7ff76f1e5040 si:ffffffffff600000 di:4cd632 [11447937.748763] exe[560002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7ff76f1e4fb0 ax:7ff76f1e5040 si:ffffffffff600000 di:4cd632 [11447952.428471] exe[560622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f62e3c46fb0 ax:7f62e3c47040 si:ffffffffff600000 di:4cd632 [11447952.536609] exe[561101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f62e3c46fb0 ax:7f62e3c47040 si:ffffffffff600000 di:4cd632 [11447982.151567] exe[563156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8d98ee3908 ax:20 si:7f8d98ee3e28 di:ffffffffff600000 [11447982.353992] exe[562935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8d98ea1908 ax:20 si:7f8d98ea1e28 di:ffffffffff600000 [11448565.104915] exe[612568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7ff6d36b1fb0 ax:7ff6d36b2040 si:ffffffffff600000 di:4cd632 [11448565.310503] exe[603059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7ff6d3690fb0 ax:7ff6d3691040 si:ffffffffff600000 di:4cd632 [11448664.315640] exe[613342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f9e4a232fb0 ax:7f9e4a233040 si:ffffffffff600000 di:4cd632 [11448664.390769] exe[613342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f9e4a1cffb0 ax:7f9e4a1d0040 si:ffffffffff600000 di:4cd632 [11448823.817723] exe[628490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fa83449afb0 ax:7fa83449b040 si:ffffffffff600000 di:4cd632 [11448823.902804] exe[628095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fa83449afb0 ax:7fa83449b040 si:ffffffffff600000 di:4cd632 [11450216.375359] exe[703410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f08c3722fa8 ax:0 si:1ff di:ffffffffff600000 [11450216.638388] exe[704208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f08c3722fa8 ax:0 si:1ff di:ffffffffff600000 [11451914.900459] exe[757932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f896d09f908 ax:20 si:7f896d09fe28 di:ffffffffff600000 [11451914.954714] exe[756743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f896d07e908 ax:20 si:7f896d07ee28 di:ffffffffff600000 [11451915.390930] exe[756666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f896d09f908 ax:20 si:7f896d09fe28 di:ffffffffff600000 [11451915.524116] exe[756765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f896d09f908 ax:20 si:7f896d09fe28 di:ffffffffff600000 [11451915.668261] exe[756545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f896d09f908 ax:20 si:7f896d09fe28 di:ffffffffff600000 [11451915.825519] exe[756690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f896d09f908 ax:20 si:7f896d09fe28 di:ffffffffff600000 [11451915.953185] exe[756683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f896d09f908 ax:20 si:7f896d09fe28 di:ffffffffff600000 [11451916.079178] exe[757041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f896d09f908 ax:20 si:7f896d09fe28 di:ffffffffff600000 [11451916.259215] exe[756542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f896d09f908 ax:20 si:7f896d09fe28 di:ffffffffff600000 [11451916.453155] exe[757082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f896d09f908 ax:20 si:7f896d09fe28 di:ffffffffff600000 [11452213.428331] warn_bad_vsyscall: 9 callbacks suppressed [11452213.428334] exe[827386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f896d09f908 ax:28 si:7f896d09fe28 di:ffffffffff600000 [11452213.528972] exe[831806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f896d09f908 ax:28 si:7f896d09fe28 di:ffffffffff600000 [11452447.477836] exe[855211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f1fc529dfb0 ax:7f1fc529e040 si:ffffffffff600000 di:4cd632 [11452447.531763] exe[855095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f1fc529dfb0 ax:7f1fc529e040 si:ffffffffff600000 di:4cd632 [11452557.327581] exe[756516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f54c3cc3fb0 ax:7f54c3cc4040 si:ffffffffff600000 di:4cd632 [11452557.405306] exe[756688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f54c3cc3fb0 ax:7f54c3cc4040 si:ffffffffff600000 di:4cd632 [11452627.623013] exe[863348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f1365f19908 ax:20 si:7f1365f19e28 di:ffffffffff600000 [11452627.985382] exe[863164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f1365f19908 ax:20 si:7f1365f19e28 di:ffffffffff600000 [11452630.994902] exe[867952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fc9430cbfb0 ax:7fc9430cc040 si:ffffffffff600000 di:4cd632 [11452631.088309] exe[855168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fc9430cbfb0 ax:7fc9430cc040 si:ffffffffff600000 di:4cd632 [11452950.010006] exe[885148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4d537a5fa8 ax:0 si:1ff di:ffffffffff600000 [11452950.637762] exe[888942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4d53784fa8 ax:0 si:1ff di:ffffffffff600000 [11453458.731716] exe[921208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2080 [11453460.956740] exe[921348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2080 [11453620.116587] exe[757613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f54c3cc3908 ax:20 si:7f54c3cc3e28 di:ffffffffff600000 [11453620.220245] exe[756814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f54c3ca2908 ax:20 si:7f54c3ca2e28 di:ffffffffff600000 [11454517.084521] exe[952190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f465ad6efa8 ax:0 si:1ff di:ffffffffff600000 [11454517.131453] exe[952202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f465ad6efa8 ax:0 si:1ff di:ffffffffff600000 [11455619.028756] exe[13084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f49ffd14d38 ax:7f49ffd14d60 si:ffffffffff600000 di:7f49ffd14d60 [11455619.167018] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f49ffd14d38 ax:7f49ffd14d60 si:ffffffffff600000 di:7f49ffd14d60 [11455619.619626] exe[8074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f49ffd14d38 ax:7f49ffd14d60 si:ffffffffff600000 di:7f49ffd14d60 [11455620.022791] exe[8009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f49ffd14d38 ax:7f49ffd14d60 si:ffffffffff600000 di:7f49ffd14d60 [11455620.165541] exe[8068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f49ffd14d38 ax:7f49ffd14d60 si:ffffffffff600000 di:7f49ffd14d60 [11455654.252849] exe[30577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f49d5a53d38 ax:7f49d5a53d60 si:ffffffffff600000 di:7f49d5a53d60 [11455654.303689] exe[32773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f49d5a32d38 ax:7f49d5a32d60 si:ffffffffff600000 di:7f49d5a32d60 [11455654.454515] exe[977432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f49d5a53d38 ax:7f49d5a53d60 si:ffffffffff600000 di:7f49d5a53d60 [11455654.590179] exe[987513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f49d5a53d38 ax:7f49d5a53d60 si:ffffffffff600000 di:7f49d5a53d60 [11455654.598622] exe[30606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f6e9d774d38 ax:7f6e9d774d60 si:ffffffffff600000 di:7f6e9d774d60 [11455654.708416] exe[12254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f6e9d774d38 ax:7f6e9d774d60 si:ffffffffff600000 di:7f6e9d774d60 [11455654.715334] exe[979148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f7ac9a5ad38 ax:7f7ac9a5ad60 si:ffffffffff600000 di:7f7ac9a5ad60 [11455654.721162] exe[30619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f49d5a53d38 ax:7f49d5a53d60 si:ffffffffff600000 di:7f49d5a53d60 [11455654.724349] exe[30611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f8a6cd34d38 ax:7f8a6cd34d60 si:ffffffffff600000 di:7f8a6cd34d60 [11455654.818240] exe[977585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f8a6cd34d38 ax:7f8a6cd34d60 si:ffffffffff600000 di:7f8a6cd34d60 [11456126.252459] warn_bad_vsyscall: 13 callbacks suppressed [11456126.252462] exe[69693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fa490483d38 ax:7fa490483d60 si:ffffffffff600000 di:7fa490483d60 [11456126.295670] exe[69574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fa490483d38 ax:7fa490483d60 si:ffffffffff600000 di:7fa490483d60 [11456126.341309] exe[69552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fa490483d38 ax:7fa490483d60 si:ffffffffff600000 di:7fa490483d60 [11456126.346039] exe[76430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7ff135172d38 ax:7ff135172d60 si:ffffffffff600000 di:7ff135172d60 [11456126.392351] exe[75882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fcd22226d38 ax:7fcd22226d60 si:ffffffffff600000 di:7fcd22226d60 [11456126.398529] exe[71190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fa490483d38 ax:7fa490483d60 si:ffffffffff600000 di:7fa490483d60 [11456126.405094] exe[69884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7ff135172d38 ax:7ff135172d60 si:ffffffffff600000 di:7ff135172d60 [11456126.435038] exe[72162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7ff135172d38 ax:7ff135172d60 si:ffffffffff600000 di:7ff135172d60 [11456126.443403] exe[76430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fcd22226d38 ax:7fcd22226d60 si:ffffffffff600000 di:7fcd22226d60 [11456126.471099] exe[96916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fcd22226d38 ax:7fcd22226d60 si:ffffffffff600000 di:7fcd22226d60 [11456177.861917] warn_bad_vsyscall: 1 callbacks suppressed [11456177.861920] exe[75808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fcd22226908 ax:20 si:7fcd22226e28 di:ffffffffff600000 [11456177.919274] exe[73407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fcd22226908 ax:20 si:7fcd22226e28 di:ffffffffff600000 [11456178.018479] exe[71201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fcd22226908 ax:20 si:7fcd22226e28 di:ffffffffff600000 [11456178.169462] exe[74900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fcd22226908 ax:20 si:7fcd22226e28 di:ffffffffff600000 [11456178.377842] exe[72837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fcd22226908 ax:20 si:7fcd22226e28 di:ffffffffff600000 [11456262.422499] exe[104299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11456262.731925] exe[104299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11456263.297272] exe[104342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11456263.474716] exe[104347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11456263.684785] exe[104359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11457103.997537] exe[139743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f451568e908 ax:28 si:7f451568ee28 di:ffffffffff600000 [11457104.052913] exe[139743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f451568e908 ax:28 si:7f451568ee28 di:ffffffffff600000 [11457104.166206] exe[139734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f451568e908 ax:28 si:7f451568ee28 di:ffffffffff600000 [11457104.293841] exe[139962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f451568e908 ax:28 si:7f451568ee28 di:ffffffffff600000 [11457104.397307] exe[139735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f451568e908 ax:28 si:7f451568ee28 di:ffffffffff600000 [11457629.767544] exe[118303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f8a6cd34d38 ax:7f8a6cd34d60 si:ffffffffff600000 di:7f8a6cd34d60 [11457629.828030] exe[142580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f8a6cd34d38 ax:7f8a6cd34d60 si:ffffffffff600000 di:7f8a6cd34d60 [11457833.618414] exe[107447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f37d470bd38 ax:7f37d470bd60 si:ffffffffff600000 di:7f37d470bd60 [11457833.656675] exe[156310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f37d470bd38 ax:7f37d470bd60 si:ffffffffff600000 di:7f37d470bd60 [11457846.726296] exe[103392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa490483908 ax:20 si:7fa490483e28 di:ffffffffff600000 [11457846.773025] exe[103419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa490483908 ax:20 si:7fa490483e28 di:ffffffffff600000 [11458171.579326] exe[181289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fd561e83d38 ax:7fd561e83d60 si:ffffffffff600000 di:7fd561e83d60 [11458171.609294] exe[181983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fd561e62d38 ax:7fd561e62d60 si:ffffffffff600000 di:7fd561e62d60 [11458447.140171] exe[200045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f31e09f4fa8 ax:0 si:1ff di:ffffffffff600000 [11458447.162363] exe[200053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f31e09f4fa8 ax:0 si:1ff di:ffffffffff600000 [11458651.145867] exe[153288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f451568ed38 ax:7f451568ed60 si:ffffffffff600000 di:7f451568ed60 [11458651.239729] exe[153318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f451568ed38 ax:7f451568ed60 si:ffffffffff600000 di:7f451568ed60 [11458651.290716] exe[153348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f451568ed38 ax:7f451568ed60 si:ffffffffff600000 di:7f451568ed60 [11458651.354951] exe[153331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f451568ed38 ax:7f451568ed60 si:ffffffffff600000 di:7f451568ed60 [11458651.639133] exe[145013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f451568ed38 ax:7f451568ed60 si:ffffffffff600000 di:7f451568ed60 [11458651.702175] exe[139538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f451568ed38 ax:7f451568ed60 si:ffffffffff600000 di:7f451568ed60 [11458651.967010] exe[148943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f451568ed38 ax:7f451568ed60 si:ffffffffff600000 di:7f451568ed60 [11458652.032189] exe[156215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f451568ed38 ax:7f451568ed60 si:ffffffffff600000 di:7f451568ed60 [11458652.320237] exe[139844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f451568ed38 ax:7f451568ed60 si:ffffffffff600000 di:7f451568ed60 [11458652.368948] exe[139687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f451568ed38 ax:7f451568ed60 si:ffffffffff600000 di:7f451568ed60 [11458709.840787] exe[213445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f6470ee5d38 ax:7f6470ee5d60 si:ffffffffff600000 di:7f6470ee5d60 [11458709.919522] exe[213332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f6470ec4d38 ax:7f6470ec4d60 si:ffffffffff600000 di:7f6470ec4d60 [11458787.194059] exe[54721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6000e65908 ax:20 si:7f6000e65e28 di:ffffffffff600000 [11458787.249013] exe[75016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6000e65908 ax:20 si:7f6000e65e28 di:ffffffffff600000 [11458787.576038] exe[54615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6000e65908 ax:20 si:7f6000e65e28 di:ffffffffff600000 [11458787.973481] exe[163205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6000e65908 ax:20 si:7f6000e65e28 di:ffffffffff600000 [11458788.339817] exe[54661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6000e65908 ax:20 si:7f6000e65e28 di:ffffffffff600000 [11459352.509109] exe[262264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11459352.959948] exe[262300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11459622.633162] exe[188590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc32fe27908 ax:20 si:7fc32fe27e28 di:ffffffffff600000 [11459622.668061] exe[187336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc32fe27908 ax:20 si:7fc32fe27e28 di:ffffffffff600000 [11459973.335003] exe[307754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4e5d4fa908 ax:20 si:7f4e5d4fae28 di:ffffffffff600000 [11459973.441129] exe[309104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4e5d4d9908 ax:20 si:7f4e5d4d9e28 di:ffffffffff600000 [11461308.776622] exe[367095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f431cde4d38 ax:7f431cde4d60 si:ffffffffff600000 di:7f431cde4d60 [11461309.184587] exe[366854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f431cde4d38 ax:7f431cde4d60 si:ffffffffff600000 di:7f431cde4d60 [11461415.106217] exe[363193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f7985668d38 ax:7f7985668d60 si:ffffffffff600000 di:7f7985668d60 [11461415.164955] exe[362233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f7985668d38 ax:7f7985668d60 si:ffffffffff600000 di:7f7985668d60 [11461415.210769] exe[362406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f7985668d38 ax:7f7985668d60 si:ffffffffff600000 di:7f7985668d60 [11461415.258424] exe[362236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f7985647d38 ax:7f7985647d60 si:ffffffffff600000 di:7f7985647d60 [11461692.870935] exe[390504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f502b89e908 ax:20 si:7f502b89ee28 di:ffffffffff600000 [11461693.073940] exe[390515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f502b89e908 ax:20 si:7f502b89ee28 di:ffffffffff600000 [11461693.233494] exe[388673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f502b89e908 ax:20 si:7f502b89ee28 di:ffffffffff600000 [11461693.738272] exe[389142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f502b89e908 ax:20 si:7f502b89ee28 di:ffffffffff600000 [11461695.200127] exe[379565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f502b89e908 ax:20 si:7f502b89ee28 di:ffffffffff600000 [11462210.565913] exe[408197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd8af58e908 ax:28 si:7fd8af58ee28 di:ffffffffff600000 [11462210.697004] exe[407457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd8af58e908 ax:28 si:7fd8af58ee28 di:ffffffffff600000 [11462766.018367] exe[434164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f9bafe17d38 ax:7f9bafe17d60 si:ffffffffff600000 di:7f9bafe17d60 [11462766.187163] exe[434164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f9bafe17d38 ax:7f9bafe17d60 si:ffffffffff600000 di:7f9bafe17d60 [11462766.695700] exe[434136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f9bafe17d38 ax:7f9bafe17d60 si:ffffffffff600000 di:7f9bafe17d60 [11462766.949834] exe[434362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f9bafe17d38 ax:7f9bafe17d60 si:ffffffffff600000 di:7f9bafe17d60 [11462767.716647] exe[434325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f9bafe17d38 ax:7f9bafe17d60 si:ffffffffff600000 di:7f9bafe17d60 [11463451.938869] exe[483665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f03f2123908 ax:20 si:7f03f2123e28 di:ffffffffff600000 [11463452.063169] exe[483597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f03f2123908 ax:20 si:7f03f2123e28 di:ffffffffff600000 [11463452.365208] exe[483303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f03f2123908 ax:20 si:7f03f2123e28 di:ffffffffff600000 [11463482.445363] exe[484423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f03f2123fa8 ax:0 si:1ff di:ffffffffff600000 [11463482.483869] exe[483890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f03f2102fa8 ax:0 si:1ff di:ffffffffff600000 [11463485.050987] exe[440814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd5ea5ac908 ax:20 si:7fd5ea5ace28 di:ffffffffff600000 [11463485.119359] exe[435191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd5ea5ac908 ax:20 si:7fd5ea5ace28 di:ffffffffff600000 [11464297.333627] exe[524234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fab078d7d38 ax:7fab078d7d60 si:ffffffffff600000 di:7fab078d7d60 [11464297.418989] exe[519642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fab078d7d38 ax:7fab078d7d60 si:ffffffffff600000 di:7fab078d7d60 [11465837.846440] exe[652700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fd5ea5acd38 ax:7fd5ea5acd60 si:ffffffffff600000 di:7fd5ea5acd60 [11465837.920348] exe[656178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fd5ea5acd38 ax:7fd5ea5acd60 si:ffffffffff600000 di:7fd5ea5acd60 [11465859.128710] exe[662352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7ff150521d38 ax:7ff150521d60 si:ffffffffff600000 di:7ff150521d60 [11465859.333594] exe[662352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7ff150500d38 ax:7ff150500d60 si:ffffffffff600000 di:7ff150500d60 [11467673.141377] exe[796006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7faa40247908 ax:20 si:7faa40247e28 di:ffffffffff600000 [11467673.316741] exe[800439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7faa40226908 ax:20 si:7faa40226e28 di:ffffffffff600000 [11468020.928780] exe[750968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f20f8f95908 ax:20 si:7f20f8f95e28 di:ffffffffff600000 [11468021.037621] exe[750770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f20f8f74908 ax:20 si:7f20f8f74e28 di:ffffffffff600000 [11468026.981471] exe[750886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468027.162034] exe[750742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468027.376742] exe[750840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468027.625650] exe[750810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468028.117197] exe[751058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468028.495033] exe[750979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468028.702830] exe[750977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468029.034645] exe[750861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468029.080371] exe[751161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f1b0059f908 ax:20 si:7f1b0059fe28 di:ffffffffff600000 [11468029.206573] exe[775806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468032.161949] warn_bad_vsyscall: 20 callbacks suppressed [11468032.161952] exe[761051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468032.262974] exe[750742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468035.500624] exe[750864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468035.648717] exe[776212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468035.813578] exe[751161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468035.889014] exe[751161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468036.240180] exe[761068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468036.309202] exe[761051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468036.659384] exe[750840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468036.768361] exe[775752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0ac8e908 ax:20 si:7fce0ac8ee28 di:ffffffffff600000 [11468037.181632] exe[750802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468037.235453] exe[750842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468037.447771] exe[750977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468037.493990] exe[750777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468037.743747] exe[750931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468037.824295] exe[750777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468038.089934] exe[760991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468038.189274] exe[775757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acaf908 ax:20 si:7fce0acafe28 di:ffffffffff600000 [11468038.712480] exe[750889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468038.834170] exe[750980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0ac8c908 ax:20 si:7fce0ac8ce28 di:ffffffffff600000 [11468042.216134] warn_bad_vsyscall: 21 callbacks suppressed [11468042.216138] exe[775757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2cc6a0a908 ax:20 si:7f2cc6a0ae28 di:ffffffffff600000 [11468042.218517] exe[761001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468042.459099] exe[750938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acaf908 ax:20 si:7fce0acafe28 di:ffffffffff600000 [11468042.617048] exe[750722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2cc6a0a908 ax:20 si:7f2cc6a0ae28 di:ffffffffff600000 [11468042.768319] exe[750794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:28 si:7fce0acd0e28 di:ffffffffff600000 [11468042.974188] exe[751108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:28 si:7fce0acd0e28 di:ffffffffff600000 [11468042.996702] exe[776135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2cc6a0a908 ax:20 si:7f2cc6a0ae28 di:ffffffffff600000 [11468043.193450] exe[750866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468043.311674] exe[750810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468044.969649] exe[776212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468047.261479] warn_bad_vsyscall: 13 callbacks suppressed [11468047.261483] exe[750963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468047.383016] exe[750977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2cc6a0a908 ax:20 si:7f2cc6a0ae28 di:ffffffffff600000 [11468047.521237] exe[750784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468047.594489] exe[751161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468047.681535] exe[750926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2cc6a0a908 ax:20 si:7f2cc6a0ae28 di:ffffffffff600000 [11468047.969727] exe[750770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468048.047411] exe[750936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2cc6a0a908 ax:20 si:7f2cc6a0ae28 di:ffffffffff600000 [11468048.122394] exe[750854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468048.454342] exe[750976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2cc6a0a908 ax:20 si:7f2cc6a0ae28 di:ffffffffff600000 [11468048.623255] exe[750900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468052.361674] warn_bad_vsyscall: 21 callbacks suppressed [11468052.361678] exe[760991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468052.474772] exe[750840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468052.616020] exe[775756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468052.668689] exe[750952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468052.976607] exe[750809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468053.076091] exe[760986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468053.315454] exe[761030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468053.368510] exe[750994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acaf908 ax:20 si:7fce0acafe28 di:ffffffffff600000 [11468054.009236] exe[750976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468054.071444] exe[750976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468057.426643] warn_bad_vsyscall: 14 callbacks suppressed [11468057.426647] exe[750936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468057.528400] exe[750900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468059.288351] exe[750876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468059.454500] exe[750980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468059.857845] exe[751002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468059.932223] exe[751002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468060.428100] exe[750931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468060.562425] exe[750722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468061.303929] exe[751101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468061.403829] exe[750976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acaf908 ax:20 si:7fce0acafe28 di:ffffffffff600000 [11468062.441184] warn_bad_vsyscall: 3 callbacks suppressed [11468062.441188] exe[750722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:28 si:7fce0acd0e28 di:ffffffffff600000 [11468062.603968] exe[750888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468062.657357] exe[750784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468063.300409] exe[750980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468063.398910] exe[750889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acaf908 ax:20 si:7fce0acafe28 di:ffffffffff600000 [11468063.600354] exe[750802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468063.748335] exe[760991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468063.934242] exe[750889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468064.000965] exe[761033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468064.378504] exe[750913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468067.800643] warn_bad_vsyscall: 15 callbacks suppressed [11468067.800646] exe[750913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468067.941304] exe[751161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468068.506186] exe[750938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:28 si:7fce0acd0e28 di:ffffffffff600000 [11468068.620650] exe[761030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:28 si:7fce0acd0e28 di:ffffffffff600000 [11468069.415179] exe[751002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468069.585499] exe[750810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acaf908 ax:20 si:7fce0acafe28 di:ffffffffff600000 [11468069.962244] exe[750992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468070.079156] exe[750963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468070.763010] exe[750777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468071.011732] exe[776128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468072.863275] warn_bad_vsyscall: 8 callbacks suppressed [11468072.863277] exe[751066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468073.360204] exe[750980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468073.462297] exe[750810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468073.911422] exe[775726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468073.979976] exe[751026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468074.290262] exe[750968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468074.392555] exe[751011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468074.742663] exe[758146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:28 si:7fce0acd0e28 di:ffffffffff600000 [11468074.844555] exe[761001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:28 si:7fce0acd0e28 di:ffffffffff600000 [11468075.238056] exe[750861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468084.056078] warn_bad_vsyscall: 8 callbacks suppressed [11468084.056081] exe[752106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2cc6a0a908 ax:20 si:7f2cc6a0ae28 di:ffffffffff600000 [11468084.075889] exe[750879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f1b0059f908 ax:20 si:7f1b0059fe28 di:ffffffffff600000 [11468084.369473] exe[751161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f1b0059f908 ax:20 si:7f1b0059fe28 di:ffffffffff600000 [11468084.387220] exe[750889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2cc6a0a908 ax:20 si:7f2cc6a0ae28 di:ffffffffff600000 [11468084.765241] exe[750936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f1b0059f908 ax:20 si:7f1b0059fe28 di:ffffffffff600000 [11468084.920906] exe[761001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2cc6a0a908 ax:20 si:7f2cc6a0ae28 di:ffffffffff600000 [11468090.527169] exe[751066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2cc6a0a908 ax:28 si:7f2cc6a0ae28 di:ffffffffff600000 [11468090.830543] exe[750936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2cc6a0a908 ax:28 si:7f2cc6a0ae28 di:ffffffffff600000 [11468091.616550] exe[750794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:28 si:7fce0acd0e28 di:ffffffffff600000 [11468091.624280] exe[750879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2cc6a0a908 ax:28 si:7f2cc6a0ae28 di:ffffffffff600000 [11468092.005636] exe[760990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:28 si:7fce0acd0e28 di:ffffffffff600000 [11468092.269293] exe[750754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:28 si:7fce0acd0e28 di:ffffffffff600000 [11468095.125927] exe[750842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468095.426913] exe[761004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468095.772904] exe[776135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468112.908089] exe[750979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468113.045000] exe[750754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468113.256289] exe[761051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468113.420679] exe[761051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468114.989773] exe[750842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468115.170402] exe[750879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f1b0059f908 ax:20 si:7f1b0059fe28 di:ffffffffff600000 [11468115.213002] exe[750808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468115.287858] exe[751161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f20f8f95908 ax:20 si:7f20f8f95e28 di:ffffffffff600000 [11468115.365155] exe[760990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f1b0059f908 ax:20 si:7f1b0059fe28 di:ffffffffff600000 [11468115.509749] exe[750864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468117.988927] warn_bad_vsyscall: 29 callbacks suppressed [11468117.988931] exe[775752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468118.338007] exe[751972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11468118.744486] exe[750879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fce0acd0908 ax:20 si:7fce0acd0e28 di:ffffffffff600000 [11469022.752481] exe[884951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fdbebc91d38 ax:7fdbebc91d60 si:ffffffffff600000 di:7fdbebc91d60 [11469022.857850] exe[885276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fdbebc91d38 ax:7fdbebc91d60 si:ffffffffff600000 di:7fdbebc91d60 [11469025.290093] exe[879583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f1dcf548fa8 ax:0 si:1ff di:ffffffffff600000 [11469025.697608] exe[876343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f1dcf527fa8 ax:0 si:1ff di:ffffffffff600000 [11469099.360210] exe[886493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6c2f47e908 ax:20 si:7f6c2f47ee28 di:ffffffffff600000 [11469099.529919] exe[886493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6c2f47e908 ax:20 si:7f6c2f47ee28 di:ffffffffff600000 [11469643.916534] exe[915852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fdbebc91d38 ax:7fdbebc91d60 si:ffffffffff600000 di:7fdbebc91d60 [11469644.127518] exe[915943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fdbebc91d38 ax:7fdbebc91d60 si:ffffffffff600000 di:7fdbebc91d60 [11471337.356101] exe[3041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f44f1b4dfb0 ax:7f44f1b4e040 si:ffffffffff600000 di:4cd632 [11471337.472147] exe[2116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f44f1b4dfb0 ax:7f44f1b4e040 si:ffffffffff600000 di:4cd632 [11471608.628597] exe[34581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f9aa9c5ffb0 ax:7f9aa9c60040 si:ffffffffff600000 di:4cd632 [11471608.787422] exe[38075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f9aa9c5ffb0 ax:7f9aa9c60040 si:ffffffffff600000 di:4cd632 [11471747.339934] exe[59295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f735491afb0 ax:7f735491b040 si:ffffffffff600000 di:4cd632 [11471747.436249] exe[58344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f735491afb0 ax:7f735491b040 si:ffffffffff600000 di:4cd632 [11471784.014255] exe[60114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f919449bfb0 ax:7f919449c040 si:ffffffffff600000 di:4cd632 [11471784.076525] exe[60949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f919449bfb0 ax:7f919449c040 si:ffffffffff600000 di:4cd632 [11471950.401514] exe[73910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f9837c2cfb0 ax:7f9837c2d040 si:ffffffffff600000 di:4cd632 [11471950.517958] exe[73918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f9837c2cfb0 ax:7f9837c2d040 si:ffffffffff600000 di:4cd632 [11472060.532214] exe[79127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f6005adcfb0 ax:7f6005add040 si:ffffffffff600000 di:4cd632 [11472060.604011] exe[78748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f6005adcfb0 ax:7f6005add040 si:ffffffffff600000 di:4cd632 [11472175.567823] exe[83564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f3eb18aafb0 ax:7f3eb18ab040 si:ffffffffff600000 di:4cd632 [11472176.011350] exe[85539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f3eb18aafb0 ax:7f3eb18ab040 si:ffffffffff600000 di:4cd632 [11472418.721790] exe[83383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f3a7653bd38 ax:7f3a7653bd60 si:ffffffffff600000 di:7f3a7653bd60 [11472419.070035] exe[95398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f3a7653bd38 ax:7f3a7653bd60 si:ffffffffff600000 di:7f3a7653bd60 [11473111.798937] exe[143856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3a7653bfa8 ax:0 si:1ff di:ffffffffff600000 [11473112.294831] exe[143223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3a7653bfa8 ax:0 si:1ff di:ffffffffff600000 [11473283.081083] exe[137634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f1069107fb0 ax:7f1069108040 si:ffffffffff600000 di:4cd632 [11473283.153165] exe[137646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f1069107fb0 ax:7f1069108040 si:ffffffffff600000 di:4cd632 [11473293.571613] exe[152340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f178e4a8fb0 ax:7f178e4a9040 si:ffffffffff600000 di:4cd632 [11473293.629565] exe[151969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f178e4a8fb0 ax:7f178e4a9040 si:ffffffffff600000 di:4cd632 [11473624.507523] exe[170041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f43116a0d38 ax:7f43116a0d60 si:ffffffffff600000 di:7f43116a0d60 [11473624.630631] exe[170298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f43116a0d38 ax:7f43116a0d60 si:ffffffffff600000 di:7f43116a0d60 [11475018.724131] exe[244616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd756c8d908 ax:20 si:7fd756c8de28 di:ffffffffff600000 [11475018.813707] exe[244612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd756c6c908 ax:20 si:7fd756c6ce28 di:ffffffffff600000 [11475548.183078] exe[114418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f37ac87dfb0 ax:7f37ac87e040 si:ffffffffff600000 di:4cd632 [11475548.270063] exe[114461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f37ac87dfb0 ax:7f37ac87e040 si:ffffffffff600000 di:4cd632 [11475772.347946] exe[269807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f94c7bf3fa8 ax:0 si:1ff di:ffffffffff600000 [11475772.432970] exe[273482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f94c7bf3fa8 ax:0 si:1ff di:ffffffffff600000 [11478712.200452] exe[470189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8ccca7e908 ax:20 si:7f8ccca7ee28 di:ffffffffff600000 [11478712.495976] exe[468630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8ccca7e908 ax:20 si:7f8ccca7ee28 di:ffffffffff600000 [11479842.610905] exe[536201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f10c5dcf908 ax:20 si:7f10c5dcfe28 di:ffffffffff600000 [11479843.123806] exe[536368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f10c5dae908 ax:20 si:7f10c5daee28 di:ffffffffff600000 [11479967.108090] exe[497270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0ce7bf4fa8 ax:0 si:1ff di:ffffffffff600000 [11479967.140550] exe[497270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0ce7bd3fa8 ax:0 si:1ff di:ffffffffff600000 [11482425.741010] exe[740707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fed9bf5b908 ax:20 si:7fed9bf5be28 di:ffffffffff600000 [11482425.962441] exe[740707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fed9bf3a908 ax:20 si:7fed9bf3ae28 di:ffffffffff600000 [11483085.752590] exe[777658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4bb582c908 ax:20 si:7f4bb582ce28 di:ffffffffff600000 [11483085.980761] exe[775620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4bb580a908 ax:20 si:7f4bb580ae28 di:ffffffffff600000 [11483086.283649] exe[769994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4bb582c908 ax:20 si:7f4bb582ce28 di:ffffffffff600000 [11483966.921931] exe[826590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0e48eaa908 ax:20 si:7f0e48eaae28 di:ffffffffff600000 [11483967.254772] exe[826905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0e48eaa908 ax:20 si:7f0e48eaae28 di:ffffffffff600000 [11484558.453420] exe[854501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fed9bf5b908 ax:20 si:7fed9bf5be28 di:ffffffffff600000 [11484558.744653] exe[855915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fed9bf5b908 ax:20 si:7fed9bf5be28 di:ffffffffff600000 [11485035.339848] exe[874660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f0e113c9d38 ax:7f0e113c9d60 si:ffffffffff600000 di:7f0e113c9d60 [11485035.373593] exe[874567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f0e113c9d38 ax:7f0e113c9d60 si:ffffffffff600000 di:7f0e113c9d60 [11485214.438405] exe[903474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fe208b14d38 ax:7fe208b14d60 si:ffffffffff600000 di:7fe208b14d60 [11485214.544168] exe[903246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fe208af3d38 ax:7fe208af3d60 si:ffffffffff600000 di:7fe208af3d60 [11485648.504730] exe[878513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f59b4c9c908 ax:20 si:7f59b4c9ce28 di:ffffffffff600000 [11485648.586232] exe[878350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f59b4c7b908 ax:20 si:7f59b4c7be28 di:ffffffffff600000 [11485656.808370] exe[893920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f13e73a7908 ax:20 si:7f13e73a7e28 di:ffffffffff600000 [11485656.936086] exe[893700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f13e73a7908 ax:20 si:7f13e73a7e28 di:ffffffffff600000 [11485657.799341] exe[885117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f13e73a7908 ax:20 si:7f13e73a7e28 di:ffffffffff600000 [11485657.974018] exe[893788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f13e73a7908 ax:20 si:7f13e73a7e28 di:ffffffffff600000 [11485658.137406] exe[878586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f13e73a7908 ax:20 si:7f13e73a7e28 di:ffffffffff600000 [11485658.445957] exe[893658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f13e73a7908 ax:20 si:7f13e73a7e28 di:ffffffffff600000 [11485658.710313] exe[879104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f13e73a7908 ax:20 si:7f13e73a7e28 di:ffffffffff600000 [11485658.870226] exe[878418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f13e73a7908 ax:20 si:7f13e73a7e28 di:ffffffffff600000 [11485658.952743] exe[894150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f13e73a7908 ax:20 si:7f13e73a7e28 di:ffffffffff600000 [11485816.429094] exe[956696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0d38cd4908 ax:20 si:7f0d38cd4e28 di:ffffffffff600000 [11485816.467830] exe[957010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0d38cd4908 ax:20 si:7f0d38cd4e28 di:ffffffffff600000 [11485850.642460] exe[961142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6f2bea0908 ax:20 si:7f6f2bea0e28 di:ffffffffff600000 [11485850.728027] exe[961235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6f2bea0908 ax:20 si:7f6f2bea0e28 di:ffffffffff600000 [11486079.991094] exe[974306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f29a7679d38 ax:7f29a7679d60 si:ffffffffff600000 di:7f29a7679d60 [11486080.120345] exe[974383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f29a7679d38 ax:7f29a7679d60 si:ffffffffff600000 di:7f29a7679d60 [11486120.560792] exe[976237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f95fe0ddd38 ax:7f95fe0ddd60 si:ffffffffff600000 di:7f95fe0ddd60 [11486120.604627] exe[976237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f95fe0bcd38 ax:7f95fe0bcd60 si:ffffffffff600000 di:7f95fe0bcd60 [11486326.396986] exe[989275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f3d539ecd38 ax:7f3d539ecd60 si:ffffffffff600000 di:7f3d539ecd60 [11486326.522328] exe[989437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f3d539ecd38 ax:7f3d539ecd60 si:ffffffffff600000 di:7f3d539ecd60 [11486327.451585] exe[989391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f3d539ecd38 ax:7f3d539ecd60 si:ffffffffff600000 di:7f3d539ecd60 [11486331.018966] exe[966627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fda0a543908 ax:20 si:7fda0a543e28 di:ffffffffff600000 [11486331.301909] exe[966560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fda0a522908 ax:20 si:7fda0a522e28 di:ffffffffff600000 [11487289.900290] exe[42277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f2589ca1fb0 ax:7f2589ca2040 si:ffffffffff600000 di:4cd632 [11487290.002664] exe[42447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f2589ca1fb0 ax:7f2589ca2040 si:ffffffffff600000 di:4cd632 [11487385.401824] exe[46398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fa1a3e94fb0 ax:7fa1a3e95040 si:ffffffffff600000 di:4cd632 [11487385.516018] exe[46667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fa1a3e94fb0 ax:7fa1a3e95040 si:ffffffffff600000 di:4cd632 [11487481.930483] exe[51577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa408c34908 ax:20 si:7fa408c34e28 di:ffffffffff600000 [11487481.986974] exe[51448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa408c34908 ax:20 si:7fa408c34e28 di:ffffffffff600000 [11487548.063125] exe[47679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd3f29b9fb0 ax:7fd3f29ba040 si:ffffffffff600000 di:4cd632 [11487548.457151] exe[48101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd3f29b9fb0 ax:7fd3f29ba040 si:ffffffffff600000 di:4cd632 [11487843.314684] exe[72018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fe957210fb0 ax:7fe957211040 si:ffffffffff600000 di:4cd632 [11487843.400554] exe[70459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fe957210fb0 ax:7fe957211040 si:ffffffffff600000 di:4cd632 [11488265.182366] exe[88938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f68e720ffb0 ax:7f68e7210040 si:ffffffffff600000 di:4cd632 [11488265.273766] exe[88982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f68e720ffb0 ax:7f68e7210040 si:ffffffffff600000 di:4cd632 [11488729.317033] exe[133807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f95367efd38 ax:7f95367efd60 si:ffffffffff600000 di:7f95367efd60 [11488729.384552] exe[134070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f95367ced38 ax:7f95367ced60 si:ffffffffff600000 di:7f95367ced60 [11488789.694241] exe[143483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f4d7c262fb0 ax:7f4d7c263040 si:ffffffffff600000 di:4cd632 [11488789.764077] exe[143480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f4d7c262fb0 ax:7f4d7c263040 si:ffffffffff600000 di:4cd632 [11489222.471140] exe[186836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3b46377908 ax:20 si:7f3b46377e28 di:ffffffffff600000 [11489222.671923] exe[182728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3b46335908 ax:20 si:7f3b46335e28 di:ffffffffff600000 [11489259.024865] exe[184461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7ff0cddfefb0 ax:7ff0cddff040 si:ffffffffff600000 di:4cd632 [11489259.173061] exe[184461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7ff0cddfefb0 ax:7ff0cddff040 si:ffffffffff600000 di:4cd632 [11489369.347047] exe[197475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f3b46377d38 ax:7f3b46377d60 si:ffffffffff600000 di:7f3b46377d60 [11489369.655836] exe[197695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f3b46377d38 ax:7f3b46377d60 si:ffffffffff600000 di:7f3b46377d60 [11489418.710689] exe[198929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fb14333c908 ax:20 si:7fb14333ce28 di:ffffffffff600000 [11489418.794957] exe[202229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fb14333c908 ax:20 si:7fb14333ce28 di:ffffffffff600000 [11489899.657348] exe[227618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4fd88c2908 ax:20 si:7f4fd88c2e28 di:ffffffffff600000 [11489899.821548] exe[231320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4fd88c2908 ax:20 si:7f4fd88c2e28 di:ffffffffff600000 [11492078.316932] exe[346913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6e1a879908 ax:20 si:7f6e1a879e28 di:ffffffffff600000 [11492078.645457] exe[345506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6e1a879908 ax:20 si:7f6e1a879e28 di:ffffffffff600000 [11492612.274455] exe[408387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa0d834bfa8 ax:0 si:1ff di:ffffffffff600000 [11492612.784194] exe[408426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa0d832afa8 ax:0 si:1ff di:ffffffffff600000 [11492801.597321] exe[426221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa176e63908 ax:20 si:7fa176e63e28 di:ffffffffff600000 [11492801.731719] exe[426034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa176e42908 ax:20 si:7fa176e42e28 di:ffffffffff600000 [11492954.729543] exe[435355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f9b1b2d3908 ax:20 si:7f9b1b2d3e28 di:ffffffffff600000 [11492954.852199] exe[435412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f9b1b2d3908 ax:20 si:7f9b1b2d3e28 di:ffffffffff600000 [11496836.809992] exe[709102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f4454929d38 ax:7f4454929d60 si:ffffffffff600000 di:7f4454929d60 [11496837.061498] exe[709099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f4454908d38 ax:7f4454908d60 si:ffffffffff600000 di:7f4454908d60 [11497204.450016] exe[563862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fab03a8e908 ax:20 si:7fab03a8ee28 di:ffffffffff600000 [11497204.550263] exe[563823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fab03a4c908 ax:20 si:7fab03a4ce28 di:ffffffffff600000 [11497226.655835] exe[563778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fab03a8e908 ax:20 si:7fab03a8ee28 di:ffffffffff600000 [11497227.082334] exe[641538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fab03a8e908 ax:20 si:7fab03a8ee28 di:ffffffffff600000 [11497488.454383] exe[747544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fa4831f1fb0 ax:7fa4831f2040 si:ffffffffff600000 di:4cd632 [11497488.545889] exe[747549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fa4831f1fb0 ax:7fa4831f2040 si:ffffffffff600000 di:4cd632 [11497529.546989] exe[750618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [11497531.362872] exe[750755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [11497555.714206] exe[620409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fab03a8efb0 ax:7fab03a8f040 si:ffffffffff600000 di:4cd632 [11497555.792232] exe[563841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fab03a8efb0 ax:7fab03a8f040 si:ffffffffff600000 di:4cd632 [11497564.708684] exe[748191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f97bb45cfb0 ax:7f97bb45d040 si:ffffffffff600000 di:4cd632 [11497564.741115] exe[748267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f97bb45cfb0 ax:7f97bb45d040 si:ffffffffff600000 di:4cd632 [11497650.246974] exe[756574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fbb146cafb0 ax:7fbb146cb040 si:ffffffffff600000 di:4cd632 [11497650.327136] exe[756574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fbb146cafb0 ax:7fbb146cb040 si:ffffffffff600000 di:4cd632 [11497785.798336] exe[763711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f4454929fb0 ax:7f445492a040 si:ffffffffff600000 di:4cd632 [11497785.896282] exe[763922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f4454929fb0 ax:7f445492a040 si:ffffffffff600000 di:4cd632 [11497787.465698] exe[763831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f6d5e4b0fb0 ax:7f6d5e4b1040 si:ffffffffff600000 di:4cd632 [11497787.504521] exe[763695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f6d5e4b0fb0 ax:7f6d5e4b1040 si:ffffffffff600000 di:4cd632 [11497815.011098] exe[726526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fdeba434fb0 ax:7fdeba435040 si:ffffffffff600000 di:4cd632 [11497815.315061] exe[733215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fdeba434fb0 ax:7fdeba435040 si:ffffffffff600000 di:4cd632 [11497967.106286] exe[771166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fa2c8232fb0 ax:7fa2c8233040 si:ffffffffff600000 di:4cd632 [11497967.166820] exe[768917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fa2c8232fb0 ax:7fa2c8233040 si:ffffffffff600000 di:4cd632 [11497973.385238] exe[772039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fa656667fb0 ax:7fa656668040 si:ffffffffff600000 di:4cd632 [11497973.554147] exe[772039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fa656667fb0 ax:7fa656668040 si:ffffffffff600000 di:4cd632 [11497985.370302] exe[774143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f8a352d1fb0 ax:7f8a352d2040 si:ffffffffff600000 di:4cd632 [11497985.552745] exe[774063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f8a352d1fb0 ax:7f8a352d2040 si:ffffffffff600000 di:4cd632 [11498278.072695] exe[789715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f1b4d168fb0 ax:7f1b4d169040 si:ffffffffff600000 di:4cd632 [11498278.142917] exe[789733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f1b4d168fb0 ax:7f1b4d169040 si:ffffffffff600000 di:4cd632 [11499573.986974] exe[842187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f65e7cdcfb0 ax:7f65e7cdd040 si:ffffffffff600000 di:4cd632 [11499574.168899] exe[842198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f65e7cbbfb0 ax:7f65e7cbc040 si:ffffffffff600000 di:4cd632 [11500004.035160] exe[891995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fe38a776d38 ax:7fe38a776d60 si:ffffffffff600000 di:7fe38a776d60 [11500004.166668] exe[896102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fe38a755d38 ax:7fe38a755d60 si:ffffffffff600000 di:7fe38a755d60 [11500227.498576] exe[930152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fadf72adfb0 ax:7fadf72ae040 si:ffffffffff600000 di:4cd632 [11500227.541451] exe[930152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fadf72adfb0 ax:7fadf72ae040 si:ffffffffff600000 di:4cd632 [11502437.733902] exe[100456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f9db1a17d38 ax:7f9db1a17d60 si:ffffffffff600000 di:7f9db1a17d60 [11502437.855315] exe[100401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f9db1a17d38 ax:7f9db1a17d60 si:ffffffffff600000 di:7f9db1a17d60 [11502557.981415] exe[112220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2326ddefa8 ax:0 si:1ff di:ffffffffff600000 [11502558.138890] exe[112999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2326dbdfa8 ax:0 si:1ff di:ffffffffff600000 [11502807.322782] exe[132906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11502807.433353] exe[132920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11502807.544880] exe[132927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11502807.826508] exe[132953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11502808.134182] exe[132978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11502961.453978] exe[130803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7ffb0a924d38 ax:7ffb0a924d60 si:ffffffffff600000 di:7ffb0a924d60 [11502961.514302] exe[130742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7ffb0a903d38 ax:7ffb0a903d60 si:ffffffffff600000 di:7ffb0a903d60 [11502961.695881] exe[130800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7ffb0a924d38 ax:7ffb0a924d60 si:ffffffffff600000 di:7ffb0a924d60 [11502961.810963] exe[130118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7ffb0a924d38 ax:7ffb0a924d60 si:ffffffffff600000 di:7ffb0a924d60 [11502961.817142] exe[133471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fd48894ed38 ax:7fd48894ed60 si:ffffffffff600000 di:7fd48894ed60 [11502961.914521] exe[130775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7ffb0a924d38 ax:7ffb0a924d60 si:ffffffffff600000 di:7ffb0a924d60 [11502961.937277] exe[130343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fd48894ed38 ax:7fd48894ed60 si:ffffffffff600000 di:7fd48894ed60 [11502962.005787] exe[130753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f92ab14fd38 ax:7f92ab14fd60 si:ffffffffff600000 di:7f92ab14fd60 [11502962.010162] exe[129989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7ffb0a924d38 ax:7ffb0a924d60 si:ffffffffff600000 di:7ffb0a924d60 [11502962.057066] exe[130128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fd48894ed38 ax:7fd48894ed60 si:ffffffffff600000 di:7fd48894ed60 [11503276.580119] warn_bad_vsyscall: 7 callbacks suppressed [11503276.580122] exe[159453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f574a408908 ax:20 si:7f574a408e28 di:ffffffffff600000 [11503276.648367] exe[159391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f574a408908 ax:20 si:7f574a408e28 di:ffffffffff600000 [11503276.749755] exe[157898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f574a408908 ax:20 si:7f574a408e28 di:ffffffffff600000 [11503276.845925] exe[158052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f574a408908 ax:20 si:7f574a408e28 di:ffffffffff600000 [11503277.591113] exe[158086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f574a408908 ax:20 si:7f574a408e28 di:ffffffffff600000 [11504093.603993] exe[172369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f17eececd38 ax:7f17eececd60 si:ffffffffff600000 di:7f17eececd60 [11504093.640696] exe[158897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f17eececd38 ax:7f17eececd60 si:ffffffffff600000 di:7f17eececd60 [11504093.727120] exe[211266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f17eececd38 ax:7f17eececd60 si:ffffffffff600000 di:7f17eececd60 [11504093.816358] exe[172369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f3b98f80d38 ax:7f3b98f80d60 si:ffffffffff600000 di:7f3b98f80d60 [11504093.859747] exe[159943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f17eececd38 ax:7f17eececd60 si:ffffffffff600000 di:7f17eececd60 [11504093.943074] exe[183814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f3b98f80d38 ax:7f3b98f80d60 si:ffffffffff600000 di:7f3b98f80d60 [11504093.963273] exe[158897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f17eececd38 ax:7f17eececd60 si:ffffffffff600000 di:7f17eececd60 [11504094.004398] exe[158176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fde39a07d38 ax:7fde39a07d60 si:ffffffffff600000 di:7fde39a07d60 [11504094.038585] exe[159943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f3b98f80d38 ax:7f3b98f80d60 si:ffffffffff600000 di:7f3b98f80d60 [11504094.048480] exe[182416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f17eececd38 ax:7f17eececd60 si:ffffffffff600000 di:7f17eececd60 [11504155.385671] warn_bad_vsyscall: 4 callbacks suppressed [11504155.385675] exe[110610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f83b6ed3908 ax:20 si:7f83b6ed3e28 di:ffffffffff600000 [11504155.475129] exe[110407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f83b6ed3908 ax:20 si:7f83b6ed3e28 di:ffffffffff600000 [11504155.681363] exe[114561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f83b6ed3908 ax:20 si:7f83b6ed3e28 di:ffffffffff600000 [11504155.916619] exe[203935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f83b6ed3908 ax:20 si:7f83b6ed3e28 di:ffffffffff600000 [11504156.077621] exe[110452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f83b6ed3908 ax:20 si:7f83b6ed3e28 di:ffffffffff600000 [11504261.267445] exe[204695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f0ca2bd2d38 ax:7f0ca2bd2d60 si:ffffffffff600000 di:7f0ca2bd2d60 [11504261.297490] exe[204615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f0ca2bd2d38 ax:7f0ca2bd2d60 si:ffffffffff600000 di:7f0ca2bd2d60 [11504261.406886] exe[204622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f0ca2bd2d38 ax:7f0ca2bd2d60 si:ffffffffff600000 di:7f0ca2bd2d60 [11504261.551412] exe[205795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f0ca2bd2d38 ax:7f0ca2bd2d60 si:ffffffffff600000 di:7f0ca2bd2d60 [11504261.649714] exe[205736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f0ca2bd2d38 ax:7f0ca2bd2d60 si:ffffffffff600000 di:7f0ca2bd2d60 [11505061.415069] exe[189927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f81b2dadd38 ax:7f81b2dadd60 si:ffffffffff600000 di:7f81b2dadd60 [11505061.496623] exe[184581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f81b2d8cd38 ax:7f81b2d8cd60 si:ffffffffff600000 di:7f81b2d8cd60 [11505580.873552] exe[205299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fca1f194d38 ax:7fca1f194d60 si:ffffffffff600000 di:7fca1f194d60 [11505580.929506] exe[233796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fca1f194d38 ax:7fca1f194d60 si:ffffffffff600000 di:7fca1f194d60 [11505661.158928] exe[262741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f173014f908 ax:20 si:7f173014fe28 di:ffffffffff600000 [11505661.285517] exe[262756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f173014f908 ax:20 si:7f173014fe28 di:ffffffffff600000 [11506488.578276] exe[257175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4cbb3e8908 ax:28 si:7f4cbb3e8e28 di:ffffffffff600000 [11506488.658460] exe[270591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4cbb3e8908 ax:28 si:7f4cbb3e8e28 di:ffffffffff600000 [11506489.105513] exe[320907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4cbb3e8908 ax:28 si:7f4cbb3e8e28 di:ffffffffff600000 [11506489.476890] exe[320873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4cbb3e8908 ax:28 si:7f4cbb3e8e28 di:ffffffffff600000 [11506489.738007] exe[320907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4cbb3e8908 ax:28 si:7f4cbb3e8e28 di:ffffffffff600000 [11506493.242226] exe[245523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fb20da30d38 ax:7fb20da30d60 si:ffffffffff600000 di:7fb20da30d60 [11506633.852127] exe[325844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fbe86e70908 ax:20 si:7fbe86e70e28 di:ffffffffff600000 [11506633.982598] exe[317532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fbe86e70908 ax:20 si:7fbe86e70e28 di:ffffffffff600000 [11507515.153562] exe[372082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f505fdb5908 ax:20 si:7f505fdb5e28 di:ffffffffff600000 [11507515.211012] exe[370360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f505fdb5908 ax:20 si:7f505fdb5e28 di:ffffffffff600000 [11507515.513150] exe[370516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f505fdb5908 ax:20 si:7f505fdb5e28 di:ffffffffff600000 [11507515.601131] exe[370620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f505fdb5908 ax:20 si:7f505fdb5e28 di:ffffffffff600000 [11507515.959110] exe[377853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f505fdb5908 ax:20 si:7f505fdb5e28 di:ffffffffff600000 [11507969.117652] exe[427801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6a8c5c5908 ax:28 si:7f6a8c5c5e28 di:ffffffffff600000 [11507969.177451] exe[427747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6a8c5c5908 ax:28 si:7f6a8c5c5e28 di:ffffffffff600000 [11508197.933132] exe[436843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd7e6129908 ax:20 si:7fd7e6129e28 di:ffffffffff600000 [11508198.253328] exe[436843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd7e6108908 ax:20 si:7fd7e6108e28 di:ffffffffff600000 [11508337.626708] exe[409850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f088efdbd38 ax:7f088efdbd60 si:ffffffffff600000 di:7f088efdbd60 [11508337.692951] exe[409850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f088efdbd38 ax:7f088efdbd60 si:ffffffffff600000 di:7f088efdbd60 [11508806.443505] exe[465413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11509374.731072] exe[376499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa6c77d0908 ax:20 si:7fa6c77d0e28 di:ffffffffff600000 [11509374.803782] exe[398980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa6c77d0908 ax:20 si:7fa6c77d0e28 di:ffffffffff600000 [11509940.119195] exe[516106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fca54fc3908 ax:20 si:7fca54fc3e28 di:ffffffffff600000 [11509940.165104] exe[516106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fca54fc3908 ax:20 si:7fca54fc3e28 di:ffffffffff600000 [11510686.234566] exe[517138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f4a2d308d38 ax:7f4a2d308d60 si:ffffffffff600000 di:7f4a2d308d60 [11510686.266989] exe[522470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f4a2d308d38 ax:7f4a2d308d60 si:ffffffffff600000 di:7f4a2d308d60 [11511113.917671] exe[605339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa6f385e908 ax:20 si:7fa6f385ee28 di:ffffffffff600000 [11511113.954256] exe[605402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa6f385e908 ax:20 si:7fa6f385ee28 di:ffffffffff600000 [11511588.189430] exe[592592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc260eedfa8 ax:0 si:1ff di:ffffffffff600000 [11511588.396880] exe[591993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc260eccfa8 ax:0 si:1ff di:ffffffffff600000 [11512382.964988] exe[669231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f7a3e89cd38 ax:7f7a3e89cd60 si:ffffffffff600000 di:7f7a3e89cd60 [11512383.241539] exe[672508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f7a3e87bd38 ax:7f7a3e87bd60 si:ffffffffff600000 di:7f7a3e87bd60 [11514855.278948] exe[836483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f382e69ffb0 ax:7f382e6a0040 si:ffffffffff600000 di:4cd632 [11514855.347873] exe[836743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f382e69ffb0 ax:7f382e6a0040 si:ffffffffff600000 di:4cd632 [11514864.323366] exe[836502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb28eb5efb0 ax:7fb28eb5f040 si:ffffffffff600000 di:4cd632 [11514864.362715] exe[836502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb28eb5efb0 ax:7fb28eb5f040 si:ffffffffff600000 di:4cd632 [11515121.680859] exe[850372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fab4e112fb0 ax:7fab4e113040 si:ffffffffff600000 di:4cd632 [11515121.732008] exe[850078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fab4e112fb0 ax:7fab4e113040 si:ffffffffff600000 di:4cd632 [11515141.949814] exe[856787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f9fb7ea9fb0 ax:7f9fb7eaa040 si:ffffffffff600000 di:4cd632 [11515142.202320] exe[856810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f9fb7ea9fb0 ax:7f9fb7eaa040 si:ffffffffff600000 di:4cd632 [11515195.855594] exe[860368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb6ca7f7fb0 ax:7fb6ca7f8040 si:ffffffffff600000 di:4cd632 [11515195.924807] exe[860513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb6ca7f7fb0 ax:7fb6ca7f8040 si:ffffffffff600000 di:4cd632 [11515199.048550] exe[853576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f596f6e5fb0 ax:7f596f6e6040 si:ffffffffff600000 di:4cd632 [11515199.127850] exe[853706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f596f6e5fb0 ax:7f596f6e6040 si:ffffffffff600000 di:4cd632 [11515340.013695] exe[870069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f1ea3ac9fb0 ax:7f1ea3aca040 si:ffffffffff600000 di:4cd632 [11515340.294657] exe[858104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f1ea3ac9fb0 ax:7f1ea3aca040 si:ffffffffff600000 di:4cd632 [11515356.682302] exe[872097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f8dc7ebefb0 ax:7f8dc7ebf040 si:ffffffffff600000 di:4cd632 [11515356.917661] exe[872097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f8dc7ebefb0 ax:7f8dc7ebf040 si:ffffffffff600000 di:4cd632 [11515504.498964] exe[863174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fbbde75efb0 ax:7fbbde75f040 si:ffffffffff600000 di:4cd632 [11515504.532896] exe[863174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fbbde75efb0 ax:7fbbde75f040 si:ffffffffff600000 di:4cd632 [11517439.655224] exe[7550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0443f01908 ax:20 si:7f0443f01e28 di:ffffffffff600000 [11517439.803360] exe[8260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0443ee0908 ax:20 si:7f0443ee0e28 di:ffffffffff600000 [11517531.479193] exe[12023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fcfda6f5fb0 ax:7fcfda6f6040 si:ffffffffff600000 di:4cd632 [11517531.602248] exe[12571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fcfda6d4fb0 ax:7fcfda6d5040 si:ffffffffff600000 di:4cd632 [11519293.648265] exe[112312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7ff038649fb0 ax:7ff03864a040 si:ffffffffff600000 di:4cd632 [11519294.336361] exe[110886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7ff038628fb0 ax:7ff038629040 si:ffffffffff600000 di:4cd632 [11521323.243244] exe[261806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff9f4a9a908 ax:20 si:7ff9f4a9ae28 di:ffffffffff600000 [11521323.779012] exe[232454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff9f4a79908 ax:20 si:7ff9f4a79e28 di:ffffffffff600000 [11521324.434411] exe[260503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff9f4a9a908 ax:20 si:7ff9f4a9ae28 di:ffffffffff600000 [11524276.817032] exe[384341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3ab9dc4fa8 ax:0 si:1ff di:ffffffffff600000 [11524276.928648] exe[384341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3ab9dc4fa8 ax:0 si:1ff di:ffffffffff600000 [11524545.901642] exe[469893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f2289cc3d38 ax:7f2289cc3d60 si:ffffffffff600000 di:7f2289cc3d60 [11524546.151396] exe[469855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f2289cc3d38 ax:7f2289cc3d60 si:ffffffffff600000 di:7f2289cc3d60 [11526164.817337] exe[613246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8ba8264908 ax:20 si:7f8ba8264e28 di:ffffffffff600000 [11526164.951823] exe[613083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8ba8222908 ax:20 si:7f8ba8222e28 di:ffffffffff600000 [11526165.110909] exe[609949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8ba8264908 ax:20 si:7f8ba8264e28 di:ffffffffff600000 [11526380.535806] exe[621407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f052c7a9fa8 ax:0 si:1ff di:ffffffffff600000 [11526380.891117] exe[623305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f052c7a9fa8 ax:0 si:1ff di:ffffffffff600000 [11527932.805957] exe[715130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f80691a8d38 ax:7f80691a8d60 si:ffffffffff600000 di:7f80691a8d60 [11527933.200456] exe[714882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f8069187d38 ax:7f8069187d60 si:ffffffffff600000 di:7f8069187d60 [11528186.003584] exe[725082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc8012f0908 ax:20 si:7fc8012f0e28 di:ffffffffff600000 [11528186.397461] exe[725237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc8012cf908 ax:20 si:7fc8012cfe28 di:ffffffffff600000 [11528894.163089] exe[757456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f521b32c908 ax:20 si:7f521b32ce28 di:ffffffffff600000 [11528894.846499] exe[757478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f521b32c908 ax:20 si:7f521b32ce28 di:ffffffffff600000 [11529340.920151] exe[783490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7ff001454d38 ax:7ff001454d60 si:ffffffffff600000 di:7ff001454d60 [11529340.989131] exe[783044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7ff001454d38 ax:7ff001454d60 si:ffffffffff600000 di:7ff001454d60 [11531887.539609] exe[948230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f642ae75908 ax:20 si:7f642ae75e28 di:ffffffffff600000 [11531888.154175] exe[948196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f642ae33908 ax:20 si:7f642ae33e28 di:ffffffffff600000 [11533020.623790] exe[14450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f916b68c908 ax:20 si:7f916b68ce28 di:ffffffffff600000 [11533020.880271] exe[14717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f916b68c908 ax:20 si:7f916b68ce28 di:ffffffffff600000 [11535791.306142] exe[197204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff891b45908 ax:20 si:7ff891b45e28 di:ffffffffff600000 [11535791.953428] exe[197306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff891b45908 ax:20 si:7ff891b45e28 di:ffffffffff600000 [11535861.500102] exe[203227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd85e0e1908 ax:20 si:7fd85e0e1e28 di:ffffffffff600000 [11535861.658952] exe[203301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd85e0e1908 ax:20 si:7fd85e0e1e28 di:ffffffffff600000 [11535928.764106] exe[205134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0313a8e908 ax:20 si:7f0313a8ee28 di:ffffffffff600000 [11535928.834329] exe[205134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0313a8e908 ax:20 si:7f0313a8ee28 di:ffffffffff600000 [11536110.356738] exe[189143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa0edc72908 ax:20 si:7fa0edc72e28 di:ffffffffff600000 [11536110.494322] exe[209734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa0edc72908 ax:20 si:7fa0edc72e28 di:ffffffffff600000 [11536435.700947] exe[233265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f845ccfb908 ax:20 si:7f845ccfbe28 di:ffffffffff600000 [11536435.801930] exe[233263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f845ccfb908 ax:20 si:7f845ccfbe28 di:ffffffffff600000 [11536516.704559] exe[244957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f48f0b6f908 ax:20 si:7f48f0b6fe28 di:ffffffffff600000 [11536516.749827] exe[243055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f48f0b6f908 ax:20 si:7f48f0b6fe28 di:ffffffffff600000 [11536528.902034] exe[244229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3b39351908 ax:20 si:7f3b39351e28 di:ffffffffff600000 [11536528.967449] exe[240670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3b39351908 ax:20 si:7f3b39351e28 di:ffffffffff600000 [11536536.479173] exe[244718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd79bd0d908 ax:20 si:7fd79bd0de28 di:ffffffffff600000 [11536536.539186] exe[248441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd79bd0d908 ax:20 si:7fd79bd0de28 di:ffffffffff600000 [11536557.699370] exe[248877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3c7dff7908 ax:20 si:7f3c7dff7e28 di:ffffffffff600000 [11536557.735678] exe[244842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3c7dff7908 ax:20 si:7f3c7dff7e28 di:ffffffffff600000 [11536651.888435] exe[268330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6555bc8908 ax:20 si:7f6555bc8e28 di:ffffffffff600000 [11536651.950028] exe[268114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6555bc8908 ax:20 si:7f6555bc8e28 di:ffffffffff600000 [11536676.085292] exe[268656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f647cb03908 ax:20 si:7f647cb03e28 di:ffffffffff600000 [11536676.132000] exe[267830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f647cb03908 ax:20 si:7f647cb03e28 di:ffffffffff600000 [11537455.901787] exe[335113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f142611e908 ax:20 si:7f142611ee28 di:ffffffffff600000 [11537456.038630] exe[336473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f14260dc908 ax:20 si:7f14260dce28 di:ffffffffff600000 [11538186.645699] exe[402611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f151e97dfa8 ax:0 si:1ff di:ffffffffff600000 [11538186.772693] exe[399660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f151e95cfa8 ax:0 si:1ff di:ffffffffff600000 [11538563.172097] exe[434067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7faab9e75908 ax:20 si:7faab9e75e28 di:ffffffffff600000 [11538563.248668] exe[430393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7faab9e54908 ax:20 si:7faab9e54e28 di:ffffffffff600000 [11540260.622165] exe[581754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f5462534908 ax:20 si:7f5462534e28 di:ffffffffff600000 [11540260.692716] exe[581545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f54624f2908 ax:20 si:7f54624f2e28 di:ffffffffff600000 [11540497.853680] exe[600720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fddc97f2908 ax:20 si:7fddc97f2e28 di:ffffffffff600000 [11540498.061182] exe[601896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fddc97d1908 ax:20 si:7fddc97d1e28 di:ffffffffff600000 [11540625.799020] exe[613401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11540626.157047] exe[613440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11542203.309489] exe[708837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fec465af908 ax:20 si:7fec465afe28 di:ffffffffff600000 [11542203.911457] exe[709103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fec4656d908 ax:20 si:7fec4656de28 di:ffffffffff600000 [11543181.469631] exe[772109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f937d2c0d38 ax:7f937d2c0d60 si:ffffffffff600000 di:7f937d2c0d60 [11543181.555774] exe[769061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f937d2c0d38 ax:7f937d2c0d60 si:ffffffffff600000 di:7f937d2c0d60 [11543191.464534] exe[769502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fbce5aa1d38 ax:7fbce5aa1d60 si:ffffffffff600000 di:7fbce5aa1d60 [11543191.810247] exe[774615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fbce5aa1d38 ax:7fbce5aa1d60 si:ffffffffff600000 di:7fbce5aa1d60 [11543236.057537] exe[765477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fa2f2854d38 ax:7fa2f2854d60 si:ffffffffff600000 di:7fa2f2854d60 [11543236.301131] exe[767387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fa2f2854d38 ax:7fa2f2854d60 si:ffffffffff600000 di:7fa2f2854d60 [11543236.844744] exe[769179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fa2f2854d38 ax:7fa2f2854d60 si:ffffffffff600000 di:7fa2f2854d60 [11543237.338956] exe[768142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fa2f2854d38 ax:7fa2f2854d60 si:ffffffffff600000 di:7fa2f2854d60 [11543237.860236] exe[768422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fa2f2854d38 ax:7fa2f2854d60 si:ffffffffff600000 di:7fa2f2854d60 [11543295.535539] exe[778695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f84f8341d38 ax:7f84f8341d60 si:ffffffffff600000 di:7f84f8341d60 [11543296.487198] exe[778696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f84f8341d38 ax:7f84f8341d60 si:ffffffffff600000 di:7f84f8341d60 [11543629.097357] exe[797152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fd44cce9d38 ax:7fd44cce9d60 si:ffffffffff600000 di:7fd44cce9d60 [11543629.261855] exe[797152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fd44cce9d38 ax:7fd44cce9d60 si:ffffffffff600000 di:7fd44cce9d60 [11543706.230732] exe[809714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f5669cedd38 ax:7f5669cedd60 si:ffffffffff600000 di:7f5669cedd60 [11543706.361108] exe[809809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f5669cedd38 ax:7f5669cedd60 si:ffffffffff600000 di:7f5669cedd60 [11543863.471495] exe[818689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f9ea9e79d38 ax:7f9ea9e79d60 si:ffffffffff600000 di:7f9ea9e79d60 [11543863.564914] exe[824458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f9ea9e79d38 ax:7f9ea9e79d60 si:ffffffffff600000 di:7f9ea9e79d60 [11544913.928394] exe[890455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fab6134f908 ax:20 si:7fab6134fe28 di:ffffffffff600000 [11544914.412947] exe[890279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fab6134f908 ax:20 si:7fab6134fe28 di:ffffffffff600000 [11545412.334487] exe[911396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:42000000 [11545413.599730] exe[917350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:42000000 [11546192.272883] exe[954731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f09d2ae9908 ax:20 si:7f09d2ae9e28 di:ffffffffff600000 [11546192.387349] exe[955517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f09d2ac8908 ax:20 si:7f09d2ac8e28 di:ffffffffff600000 [11548168.030716] exe[88399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4c09db9fa8 ax:0 si:1ff di:ffffffffff600000 [11548168.330427] exe[88403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4c09d77fa8 ax:0 si:1ff di:ffffffffff600000 [11548214.708007] exe[91679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f83714a7d38 ax:7f83714a7d60 si:ffffffffff600000 di:7f83714a7d60 [11548214.749533] exe[91679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f83714a7d38 ax:7f83714a7d60 si:ffffffffff600000 di:7f83714a7d60 [11550833.986178] exe[231968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f606b8e4fb0 ax:7f606b8e5040 si:ffffffffff600000 di:4cd632 [11550834.020808] exe[232426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f606b8a2fb0 ax:7f606b8a3040 si:ffffffffff600000 di:4cd632 [11550834.854840] exe[232971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f1f73ba6d38 ax:7f1f73ba6d60 si:ffffffffff600000 di:7f1f73ba6d60 [11550834.913474] exe[232799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f1f73ba6d38 ax:7f1f73ba6d60 si:ffffffffff600000 di:7f1f73ba6d60 [11551037.989992] exe[250044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f7d2bc5ad38 ax:7f7d2bc5ad60 si:ffffffffff600000 di:7f7d2bc5ad60 [11551038.088310] exe[249348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f7d2bc39d38 ax:7f7d2bc39d60 si:ffffffffff600000 di:7f7d2bc39d60 [11551575.569406] exe[295815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f42cadf0908 ax:20 si:7f42cadf0e28 di:ffffffffff600000 [11551575.855167] exe[293863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f42cadcf908 ax:20 si:7f42cadcfe28 di:ffffffffff600000 [11552086.671073] exe[332538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f0e55ca4d38 ax:7f0e55ca4d60 si:ffffffffff600000 di:7f0e55ca4d60 [11552086.787110] exe[332495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f0e55c83d38 ax:7f0e55c83d60 si:ffffffffff600000 di:7f0e55c83d60 [11552197.940550] exe[338624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f22f4679908 ax:28 si:7f22f4679e28 di:ffffffffff600000 [11552198.241409] exe[338675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f22f4658908 ax:28 si:7f22f4658e28 di:ffffffffff600000 [11553392.830354] exe[407273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f78f76f6d38 ax:7f78f76f6d60 si:ffffffffff600000 di:7f78f76f6d60 [11553392.942300] exe[407207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f78f76f6d38 ax:7f78f76f6d60 si:ffffffffff600000 di:7f78f76f6d60 [11553872.063143] exe[427205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f75f8fe1d38 ax:7f75f8fe1d60 si:ffffffffff600000 di:7f75f8fe1d60 [11553872.433912] exe[426789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f75f8fe1d38 ax:7f75f8fe1d60 si:ffffffffff600000 di:7f75f8fe1d60 [11554547.779396] exe[471320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa665623908 ax:20 si:7fa665623e28 di:ffffffffff600000 [11554547.842342] exe[471300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa665623908 ax:20 si:7fa665623e28 di:ffffffffff600000 [11554556.352644] exe[471598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f7149b1dd38 ax:7f7149b1dd60 si:ffffffffff600000 di:7f7149b1dd60 [11554556.460158] exe[460130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f7149b1dd38 ax:7f7149b1dd60 si:ffffffffff600000 di:7f7149b1dd60 [11555229.789224] exe[529656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f131e670d38 ax:7f131e670d60 si:ffffffffff600000 di:7f131e670d60 [11555230.220987] exe[526737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f131e670d38 ax:7f131e670d60 si:ffffffffff600000 di:7f131e670d60 [11555231.395336] exe[530592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f131e670d38 ax:7f131e670d60 si:ffffffffff600000 di:7f131e670d60 [11555471.243045] exe[547534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff660dad908 ax:20 si:7ff660dade28 di:ffffffffff600000 [11555471.626779] exe[546556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff660d8c908 ax:20 si:7ff660d8ce28 di:ffffffffff600000 [11556423.713423] exe[601874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f7149b1dd38 ax:7f7149b1dd60 si:ffffffffff600000 di:7f7149b1dd60 [11556423.946670] exe[601874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f7149afcd38 ax:7f7149afcd60 si:ffffffffff600000 di:7f7149afcd60 [11558257.046903] exe[729754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f62afe45908 ax:20 si:7f62afe45e28 di:ffffffffff600000 [11558257.172335] exe[730040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f62afe45908 ax:20 si:7f62afe45e28 di:ffffffffff600000 [11558440.001671] exe[745721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fabf8353d38 ax:7fabf8353d60 si:ffffffffff600000 di:7fabf8353d60 [11558440.116877] exe[744669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fabf8332d38 ax:7fabf8332d60 si:ffffffffff600000 di:7fabf8332d60 [11559012.390600] exe[791985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fac98186908 ax:20 si:7fac98186e28 di:ffffffffff600000 [11559012.603528] exe[792010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fac98186908 ax:20 si:7fac98186e28 di:ffffffffff600000 [11562880.992920] exe[47005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4755ae5908 ax:20 si:7f4755ae5e28 di:ffffffffff600000 [11562881.294824] exe[47143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4755ae5908 ax:20 si:7f4755ae5e28 di:ffffffffff600000 [11564293.400522] exe[125646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f635dd90fb0 ax:7f635dd91040 si:ffffffffff600000 di:4cd632 [11564293.608660] exe[125638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f635dd6ffb0 ax:7f635dd70040 si:ffffffffff600000 di:4cd632 [11566591.923487] exe[292426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fb92e4a6908 ax:20 si:7fb92e4a6e28 di:ffffffffff600000 [11566592.090290] exe[292488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fb92e4a6908 ax:20 si:7fb92e4a6e28 di:ffffffffff600000 [11567670.977143] exe[349949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4f658bf908 ax:20 si:7f4f658bfe28 di:ffffffffff600000 [11567671.120314] exe[349969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4f658bf908 ax:20 si:7f4f658bfe28 di:ffffffffff600000 [11567685.718255] exe[350860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11567686.405654] exe[350511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11567925.478765] exe[364959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11567926.650209] exe[364209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11567927.234874] exe[364806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11567928.553260] exe[365362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11567929.429490] exe[365209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567929.691180] exe[364167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567930.550706] exe[364806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567931.041049] exe[364806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567932.257704] exe[363351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567933.298291] exe[364806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567933.617641] exe[365359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567934.098051] exe[364167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567934.669306] exe[363194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567935.097321] exe[365359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567939.417323] exe[364167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567939.974452] exe[365937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11567941.160776] exe[365766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567942.461463] exe[366101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567944.674753] exe[364167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11567947.703591] exe[366373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11567950.094465] exe[366576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11567951.023448] exe[366342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:28 si:7f67fac71e28 di:ffffffffff600000 [11567951.429655] exe[365937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567951.795354] exe[366335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11567952.385227] exe[366375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567952.709209] exe[366431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11567953.160537] exe[365766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567953.688172] exe[366375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567955.633690] exe[366365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567956.050256] exe[364117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567957.681891] exe[366576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567958.383809] exe[364167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11567959.619536] exe[366159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567960.608762] exe[366837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567961.531354] exe[366431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11567961.780593] exe[366576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11567962.841019] exe[366576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567964.623559] exe[367442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11567965.976793] exe[367600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11567966.497857] exe[367442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac50908 ax:20 si:7f67fac50e28 di:ffffffffff600000 [11567967.767362] exe[367332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567969.331122] exe[367093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac50908 ax:28 si:7f67fac50e28 di:ffffffffff600000 [11567970.350361] exe[367751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567970.789539] exe[367093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567972.231805] exe[367409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11567973.457801] exe[368046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac2f908 ax:28 si:7f67fac2fe28 di:ffffffffff600000 [11567974.485974] exe[367093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567975.063721] exe[368058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11567976.135893] exe[367600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567976.870485] exe[367760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11567978.181742] exe[367743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567980.066308] exe[367600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11567980.582589] exe[368149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:28 si:7f67fac71e28 di:ffffffffff600000 [11567981.584133] exe[368517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11567981.767786] exe[368176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567982.880947] exe[368149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567983.803861] exe[367777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11567984.866767] exe[368706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11567985.489852] exe[368739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac50908 ax:28 si:7f67fac50e28 di:ffffffffff600000 [11567986.456907] exe[368706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567986.695645] exe[368739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567988.584353] exe[368894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11567989.452407] exe[368926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11567990.665882] exe[368844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11567991.122462] exe[369030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:28 si:7f67fac71e28 di:ffffffffff600000 [11567992.107088] exe[368706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11567993.598025] exe[368706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11567994.209742] exe[368909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:28 si:7f67fac71e28 di:ffffffffff600000 [11567995.391694] exe[369208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567995.948165] exe[369369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567996.644695] exe[369071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567997.168705] exe[369030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11567998.133707] exe[369071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11567998.268074] exe[369452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568001.326182] exe[368894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568001.515672] exe[369690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568003.216453] exe[369752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568003.496651] exe[369752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568004.632664] exe[369801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568005.210780] exe[369868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568006.164598] exe[369832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568006.337902] exe[369868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568007.423831] exe[369609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568007.556032] exe[368926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568009.336811] exe[369690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568010.198047] exe[369690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac2f908 ax:20 si:7f67fac2fe28 di:ffffffffff600000 [11568010.550799] exe[369801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568013.042311] exe[370316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568014.897940] exe[370427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568015.626267] exe[370364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568016.449734] exe[370434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11568017.801732] exe[370614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11568020.015967] exe[370746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568020.248736] exe[370427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568022.203314] exe[370434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568023.119346] exe[370614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568023.842404] exe[370416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568024.136883] exe[370421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568025.425017] exe[370958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568026.019809] exe[370520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568027.491522] exe[371237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568028.045241] exe[371220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568029.221293] exe[370520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568029.598289] exe[371220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:28 si:7f67fac71e28 di:ffffffffff600000 [11568030.574779] exe[370958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568031.221918] exe[370965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568031.761833] exe[371084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568031.962436] exe[371418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568033.571215] exe[370446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568034.775740] exe[371056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568036.568447] exe[371056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568036.985835] exe[371588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568037.258491] exe[371588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568037.312107] exe[371056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568037.845111] exe[371588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11568038.822903] exe[371648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568039.142270] exe[370421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568039.688388] exe[371860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568039.956493] exe[371648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568041.649408] exe[371899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568042.189588] exe[371806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568043.812017] exe[371828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568045.309544] exe[371535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568046.315293] exe[371965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568046.992629] exe[371965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568048.517793] exe[372128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11568049.305883] exe[371648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:28 si:7f67fac71e28 di:ffffffffff600000 [11568050.311550] exe[372386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11568050.592922] exe[372377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:28 si:7f67fac71e28 di:ffffffffff600000 [11568051.301766] exe[372451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568052.010429] exe[371965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568052.530442] exe[371648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568052.984720] exe[372381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568053.472693] exe[371681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568053.893693] exe[372451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568054.546164] exe[371965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568055.505831] exe[371681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568055.985216] exe[372624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568059.657833] exe[372538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568060.600126] exe[372696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac50908 ax:20 si:7f67fac50e28 di:ffffffffff600000 [11568061.905267] exe[371681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:28 si:7f67fac71e28 di:ffffffffff600000 [11568062.673936] exe[372538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:28 si:7f67fac71e28 di:ffffffffff600000 [11568064.024136] exe[373015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:28 si:7f67fac71e28 di:ffffffffff600000 [11568064.613177] exe[372782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac50908 ax:28 si:7f67fac50e28 di:ffffffffff600000 [11568064.943757] exe[372900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568065.847418] exe[373015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568066.391608] exe[373015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11568066.610872] exe[372900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:28 si:7f67fac71e28 di:ffffffffff600000 [11568067.115782] exe[372880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568067.877734] exe[372880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568068.464292] exe[373326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac50908 ax:20 si:7f67fac50e28 di:ffffffffff600000 [11568069.094751] exe[372622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11568069.462158] exe[373373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:28 si:7f67fac71e28 di:ffffffffff600000 [11568070.420914] exe[373373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568070.901350] exe[372900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568071.380956] exe[372624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11568072.262141] exe[373522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11568073.473665] exe[373294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568073.895483] exe[373522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568075.021153] exe[373653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568075.960066] exe[372622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568076.603472] exe[372900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568076.859205] exe[373678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568077.229607] exe[373653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568078.628501] exe[373839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac50908 ax:20 si:7f67fac50e28 di:ffffffffff600000 [11568079.987710] exe[373783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11568080.997786] exe[373653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11568081.436557] exe[373678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11568082.143467] exe[373517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:28 si:7f67fac71e28 di:ffffffffff600000 [11568083.505545] exe[373678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11568084.545452] exe[373339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11568085.911087] exe[374260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568087.104777] exe[373764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568088.184552] exe[373764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11568088.677390] exe[373339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:28 si:7f67fac71e28 di:ffffffffff600000 [11568089.671141] exe[373764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568090.230618] exe[373861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac50908 ax:20 si:7f67fac50e28 di:ffffffffff600000 [11568091.606794] exe[374454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568093.038608] exe[373861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568095.531111] exe[373861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568096.413809] exe[374377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568097.508988] exe[374906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11568097.813690] exe[374377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11568098.884631] exe[374929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11568099.705452] exe[373764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:28 si:7f67fac71e28 di:ffffffffff600000 [11568101.437048] exe[373517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568103.097674] exe[374906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568105.781259] exe[375375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568106.057021] exe[375375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568107.221053] exe[375474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568107.292354] exe[375375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568108.155528] exe[375415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568108.590360] exe[375278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568109.207410] exe[375278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11568111.376284] exe[375752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568112.214002] exe[375767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568112.959396] exe[375395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568114.652348] exe[375942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568135.035880] exe[376937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568135.850078] exe[376909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568137.346669] exe[377075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568154.270302] exe[377075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11568156.685260] exe[377075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568159.480309] exe[378286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568161.225846] exe[377493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568162.429919] exe[377075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568163.682570] exe[378781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568166.244130] exe[378286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568168.279960] exe[378739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac71908 ax:20 si:7f67fac71e28 di:ffffffffff600000 [11568172.922052] exe[378739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:28 si:7f67fac92e28 di:ffffffffff600000 [11568173.943813] exe[378286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568174.420223] exe[376018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568175.585729] exe[379545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67fac92908 ax:20 si:7f67fac92e28 di:ffffffffff600000 [11568718.314889] exe[403826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fb3c9445908 ax:20 si:7fb3c9445e28 di:ffffffffff600000 [11568718.703490] exe[401703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fb3c9445908 ax:20 si:7fb3c9445e28 di:ffffffffff600000 [11568999.348602] exe[427048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f45d2a82fb0 ax:7f45d2a83040 si:ffffffffff600000 di:4cd632 [11568999.478217] exe[427421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f45d2a40fb0 ax:7f45d2a41040 si:ffffffffff600000 di:4cd632 [11569018.810613] exe[423374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fef42753d38 ax:7fef42753d60 si:ffffffffff600000 di:7fef42753d60 [11569052.104645] exe[430780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f4ef39a5fb0 ax:7f4ef39a6040 si:ffffffffff600000 di:4cd632 [11569052.173936] exe[430047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f4ef3984fb0 ax:7f4ef3985040 si:ffffffffff600000 di:4cd632 [11569077.411216] exe[420350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2357601908 ax:20 si:7f2357601e28 di:ffffffffff600000 [11569077.523260] exe[426574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f235759e908 ax:20 si:7f235759ee28 di:ffffffffff600000 [11569514.858173] exe[468823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f2208d39d38 ax:7f2208d39d60 si:ffffffffff600000 di:7f2208d39d60 [11569515.038275] exe[468823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f2208d18d38 ax:7f2208d18d60 si:ffffffffff600000 di:7f2208d18d60 [11570313.917677] exe[525511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fbc9bb4ffb0 ax:7fbc9bb50040 si:ffffffffff600000 di:4cd632 [11570314.047322] exe[525521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fbc9bb4ffb0 ax:7fbc9bb50040 si:ffffffffff600000 di:4cd632 [11570407.219841] exe[530392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f4f658bffb0 ax:7f4f658c0040 si:ffffffffff600000 di:4cd632 [11570407.306944] exe[530451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f4f658bffb0 ax:7f4f658c0040 si:ffffffffff600000 di:4cd632 [11570554.985590] exe[540370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f67fd4b6fb0 ax:7f67fd4b7040 si:ffffffffff600000 di:4cd632 [11570555.109266] exe[539736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f67fd4b6fb0 ax:7f67fd4b7040 si:ffffffffff600000 di:4cd632 [11570723.868402] exe[548636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f6da316cfb0 ax:7f6da316d040 si:ffffffffff600000 di:4cd632 [11570723.923806] exe[548655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f6da316cfb0 ax:7f6da316d040 si:ffffffffff600000 di:4cd632 [11570973.110382] exe[565810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7ff1b3195fb0 ax:7ff1b3196040 si:ffffffffff600000 di:4cd632 [11570973.503925] exe[564655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7ff1b3195fb0 ax:7ff1b3196040 si:ffffffffff600000 di:4cd632 [11571303.631167] exe[582635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f9ac22d5fb0 ax:7f9ac22d6040 si:ffffffffff600000 di:4cd632 [11571303.816372] exe[582663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f9ac22d5fb0 ax:7f9ac22d6040 si:ffffffffff600000 di:4cd632 [11571885.078902] exe[616642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb45a248fb0 ax:7fb45a249040 si:ffffffffff600000 di:4cd632 [11571886.500223] exe[620966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb45a248fb0 ax:7fb45a249040 si:ffffffffff600000 di:4cd632 [11571973.745927] exe[600065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f1ed75bffb0 ax:7f1ed75c0040 si:ffffffffff600000 di:4cd632 [11571973.829637] exe[605788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f1ed75bffb0 ax:7f1ed75c0040 si:ffffffffff600000 di:4cd632 [11572892.962790] exe[790624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f37b09f8fb0 ax:7f37b09f9040 si:ffffffffff600000 di:4cd632 [11572893.110813] exe[790498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f37b09f8fb0 ax:7f37b09f9040 si:ffffffffff600000 di:4cd632 [11572907.347277] exe[790783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f7b9a89dfb0 ax:7f7b9a89e040 si:ffffffffff600000 di:4cd632 [11572907.443169] exe[790789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f7b9a89dfb0 ax:7f7b9a89e040 si:ffffffffff600000 di:4cd632 [11573813.383704] exe[852798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7effb2b38fb0 ax:7effb2b39040 si:ffffffffff600000 di:4cd632 [11573813.628802] exe[852818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7effb2b38fb0 ax:7effb2b39040 si:ffffffffff600000 di:4cd632 [11575045.790156] exe[904074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f53f02f7fa8 ax:0 si:1ff di:ffffffffff600000 [11575045.846867] exe[899846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f53f02f7fa8 ax:0 si:1ff di:ffffffffff600000 [11575049.183839] exe[915544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe8b71dcfa8 ax:0 si:1ff di:ffffffffff600000 [11575049.274142] exe[915531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe8b71dcfa8 ax:0 si:1ff di:ffffffffff600000 [11575053.613528] exe[918598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f84917eafa8 ax:0 si:1ff di:ffffffffff600000 [11575053.763016] exe[918646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f84917eafa8 ax:0 si:1ff di:ffffffffff600000 [11575065.932987] exe[919544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f53f02f7fa8 ax:0 si:1ff di:ffffffffff600000 [11575065.992268] exe[919315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f53f02f7fa8 ax:0 si:1ff di:ffffffffff600000 [11575070.189881] exe[919455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fba8eed6fa8 ax:0 si:1ff di:ffffffffff600000 [11575070.367839] exe[919762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fba8eed6fa8 ax:0 si:1ff di:ffffffffff600000 [11575078.205839] exe[918236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f14341b3fa8 ax:0 si:1ff di:ffffffffff600000 [11575078.421171] exe[918157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f14341b3fa8 ax:0 si:1ff di:ffffffffff600000 [11575101.943750] exe[918917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f39353adfa8 ax:0 si:1ff di:ffffffffff600000 [11575102.276922] exe[918900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f39353adfa8 ax:0 si:1ff di:ffffffffff600000 [11575102.836752] exe[921308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f37b09f8fa8 ax:0 si:1ff di:ffffffffff600000 [11575102.965284] exe[921308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f37b09f8fa8 ax:0 si:1ff di:ffffffffff600000 [11575127.411420] exe[921077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f473c4c1fa8 ax:0 si:1ff di:ffffffffff600000 [11575127.624807] exe[921755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f473c4c1fa8 ax:0 si:1ff di:ffffffffff600000 [11575186.176793] exe[923590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f473c4c1fa8 ax:0 si:1ff di:ffffffffff600000 [11575186.349071] exe[921683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f473c4c1fa8 ax:0 si:1ff di:ffffffffff600000 [11575713.068263] exe[946934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8b1f712fa8 ax:0 si:1ff di:ffffffffff600000 [11575713.168704] exe[947071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8b1f712fa8 ax:0 si:1ff di:ffffffffff600000 [11575756.776942] exe[953242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f7a7af42fa8 ax:0 si:1ff di:ffffffffff600000 [11575756.939226] exe[953501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f7a7af42fa8 ax:0 si:1ff di:ffffffffff600000 [11575804.868610] exe[946313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f40a99cffa8 ax:0 si:1ff di:ffffffffff600000 [11575805.293330] exe[946350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f40a99cffa8 ax:0 si:1ff di:ffffffffff600000 [11575869.394712] exe[958938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fb8431bbfa8 ax:0 si:1ff di:ffffffffff600000 [11575869.628315] exe[958819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fb8431bbfa8 ax:0 si:1ff di:ffffffffff600000 [11575891.989123] exe[960810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f013643bfa8 ax:0 si:1ff di:ffffffffff600000 [11575892.037136] exe[960810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f013643bfa8 ax:0 si:1ff di:ffffffffff600000 [11575894.373669] exe[960215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f7b615fefa8 ax:0 si:1ff di:ffffffffff600000 [11575894.425013] exe[959825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f7b615fefa8 ax:0 si:1ff di:ffffffffff600000 [11575973.955626] exe[964596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fda69fd0fa8 ax:0 si:1ff di:ffffffffff600000 [11575974.328657] exe[964801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fda69fd0fa8 ax:0 si:1ff di:ffffffffff600000 [11576007.443198] exe[966595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fda69fd0fa8 ax:0 si:1ff di:ffffffffff600000 [11576007.548489] exe[966698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fda69fd0fa8 ax:0 si:1ff di:ffffffffff600000 [11576672.197129] exe[35964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fbecd95bfa8 ax:0 si:1ff di:ffffffffff600000 [11576672.298574] exe[36245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fbecd919fa8 ax:0 si:1ff di:ffffffffff600000 [11577324.072101] exe[13506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f52fc4a0908 ax:20 si:7f52fc4a0e28 di:ffffffffff600000 [11577324.127904] exe[990649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f52fc4a0908 ax:20 si:7f52fc4a0e28 di:ffffffffff600000 [11577324.700884] exe[36830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa35ad07908 ax:20 si:7fa35ad07e28 di:ffffffffff600000 [11577325.066333] exe[981696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa35ad07908 ax:20 si:7fa35ad07e28 di:ffffffffff600000 [11577325.359383] exe[981821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa35ad07908 ax:20 si:7fa35ad07e28 di:ffffffffff600000 [11577325.770011] exe[981664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa35ad07908 ax:20 si:7fa35ad07e28 di:ffffffffff600000 [11577326.226729] exe[981752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa35ad07908 ax:20 si:7fa35ad07e28 di:ffffffffff600000 [11577326.638030] exe[986657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa35ad07908 ax:20 si:7fa35ad07e28 di:ffffffffff600000 [11577326.848620] exe[13506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa35ad07908 ax:20 si:7fa35ad07e28 di:ffffffffff600000 [11577327.034098] exe[987277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa35ad07908 ax:20 si:7fa35ad07e28 di:ffffffffff600000 [11577329.833264] warn_bad_vsyscall: 11 callbacks suppressed [11577329.833267] exe[981682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa35ad07908 ax:20 si:7fa35ad07e28 di:ffffffffff600000 [11577332.506600] exe[981645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa35ad07908 ax:20 si:7fa35ad07e28 di:ffffffffff600000 [11577339.370361] exe[990604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff18c2df908 ax:20 si:7ff18c2dfe28 di:ffffffffff600000 [11578621.293105] exe[160280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fdcc608bfb0 ax:7fdcc608c040 si:ffffffffff600000 di:4cd632 [11578621.663995] exe[160699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fdcc606afb0 ax:7fdcc606b040 si:ffffffffff600000 di:4cd632 [11579191.784760] exe[176673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa48d212908 ax:20 si:7fa48d212e28 di:ffffffffff600000 [11579192.169313] exe[187886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa48d1f1908 ax:20 si:7fa48d1f1e28 di:ffffffffff600000 [11579228.460341] exe[981623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb50d211fb0 ax:7fb50d212040 si:ffffffffff600000 di:4cd632 [11579228.542943] exe[981612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb50d1f0fb0 ax:7fb50d1f1040 si:ffffffffff600000 di:4cd632 [11579663.339920] exe[206213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff26e49c908 ax:20 si:7ff26e49ce28 di:ffffffffff600000 [11579663.927969] exe[206213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff26e49c908 ax:20 si:7ff26e49ce28 di:ffffffffff600000 [11580884.895446] exe[308664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f69568dfd38 ax:7f69568dfd60 si:ffffffffff600000 di:7f69568dfd60 [11580885.174312] exe[308640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f69568bed38 ax:7f69568bed60 si:ffffffffff600000 di:7f69568bed60 [11580947.208844] exe[316524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fb76ba76fa8 ax:0 si:1ff di:ffffffffff600000 [11580947.366348] exe[317052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fb76ba55fa8 ax:0 si:1ff di:ffffffffff600000 [11582138.369423] exe[391797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fd7b1f1ad38 ax:7fd7b1f1ad60 si:ffffffffff600000 di:7fd7b1f1ad60 [11582138.858195] exe[391806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fd7b1ed8d38 ax:7fd7b1ed8d60 si:ffffffffff600000 di:7fd7b1ed8d60 [11582740.346960] exe[414610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe25bcef908 ax:20 si:7fe25bcefe28 di:ffffffffff600000 [11582740.427695] exe[414763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe25bcce908 ax:20 si:7fe25bccee28 di:ffffffffff600000 [11583008.701873] exe[429072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd4314c6908 ax:20 si:7fd4314c6e28 di:ffffffffff600000 [11583009.330412] exe[430524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd4314a5908 ax:20 si:7fd4314a5e28 di:ffffffffff600000 [11587321.589090] exe[709021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f7be63b3908 ax:20 si:7f7be63b3e28 di:ffffffffff600000 [11587322.413250] exe[708868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f7be6392908 ax:20 si:7f7be6392e28 di:ffffffffff600000 [11588737.323214] exe[795493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f4ac1b70fb0 ax:7f4ac1b71040 si:ffffffffff600000 di:4cd632 [11588737.411130] exe[795506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f4ac1b2efb0 ax:7f4ac1b2f040 si:ffffffffff600000 di:4cd632 [11589267.022748] exe[835489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f16ef73a908 ax:20 si:7f16ef73ae28 di:ffffffffff600000 [11589267.276712] exe[834422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f16ef719908 ax:20 si:7f16ef719e28 di:ffffffffff600000 [11589463.976348] exe[845575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa447774fa8 ax:0 si:1ff di:ffffffffff600000 [11589464.255066] exe[845575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa447732fa8 ax:0 si:1ff di:ffffffffff600000 [11590902.731671] exe[932967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6647655908 ax:20 si:7f6647655e28 di:ffffffffff600000 [11590902.878578] exe[933074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6647634908 ax:20 si:7f6647634e28 di:ffffffffff600000 [11590996.293409] exe[941695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f35b10effa8 ax:0 si:1ff di:ffffffffff600000 [11590996.490449] exe[939736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f35b10effa8 ax:0 si:1ff di:ffffffffff600000 [11591599.680404] exe[988319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f9f7cd1f908 ax:20 si:7f9f7cd1fe28 di:ffffffffff600000 [11591599.785475] exe[988603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f9f7ccbc908 ax:20 si:7f9f7ccbce28 di:ffffffffff600000 [11591640.813183] exe[986679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f16422c3908 ax:20 si:7f16422c3e28 di:ffffffffff600000 [11591641.023161] exe[990107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f16422a2908 ax:20 si:7f16422a2e28 di:ffffffffff600000 [11591957.647912] exe[17071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f3207c0ad38 ax:7f3207c0ad60 si:ffffffffff600000 di:7f3207c0ad60 [11591958.018945] exe[17269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f3207c0ad38 ax:7f3207c0ad60 si:ffffffffff600000 di:7f3207c0ad60 [11593885.783369] exe[125746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f6647655fb0 ax:7f6647656040 si:ffffffffff600000 di:4cd632 [11593886.001437] exe[127433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f6647613fb0 ax:7f6647614040 si:ffffffffff600000 di:4cd632 [11594622.619688] exe[210227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f90aef3f908 ax:20 si:7f90aef3fe28 di:ffffffffff600000 [11594622.778974] exe[208556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f90aef3f908 ax:20 si:7f90aef3fe28 di:ffffffffff600000 [11595175.231471] exe[248218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f2014676d38 ax:7f2014676d60 si:ffffffffff600000 di:7f2014676d60 [11595175.442547] exe[248039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f2014676d38 ax:7f2014676d60 si:ffffffffff600000 di:7f2014676d60 [11595528.565016] exe[274926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f15c4bb4908 ax:20 si:7f15c4bb4e28 di:ffffffffff600000 [11595528.744546] exe[278005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f15c4b51908 ax:20 si:7f15c4b51e28 di:ffffffffff600000 [11595750.678479] exe[290177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f0161fe7d38 ax:7f0161fe7d60 si:ffffffffff600000 di:7f0161fe7d60 [11595750.915999] exe[290159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f0161fc6d38 ax:7f0161fc6d60 si:ffffffffff600000 di:7f0161fc6d60 [11595893.212578] exe[299309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f57dfbc1fb0 ax:7f57dfbc2040 si:ffffffffff600000 di:4cd632 [11595893.462506] exe[268355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f57dfba0fb0 ax:7f57dfba1040 si:ffffffffff600000 di:4cd632 [11595946.465563] exe[301281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f57dfbc1fb0 ax:7f57dfbc2040 si:ffffffffff600000 di:4cd632 [11595946.752672] exe[301517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f57dfbc1fb0 ax:7f57dfbc2040 si:ffffffffff600000 di:4cd632 [11595947.689557] exe[301288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f57dfbc1fb0 ax:7f57dfbc2040 si:ffffffffff600000 di:4cd632 [11595947.885358] exe[301563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f57dfbc1fb0 ax:7f57dfbc2040 si:ffffffffff600000 di:4cd632 [11595948.267978] exe[301536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f57dfbc1fb0 ax:7f57dfbc2040 si:ffffffffff600000 di:4cd632 [11595948.714483] exe[301244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f57dfbc1fb0 ax:7f57dfbc2040 si:ffffffffff600000 di:4cd632 [11595949.205159] exe[301747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f57dfbc1fb0 ax:7f57dfbc2040 si:ffffffffff600000 di:4cd632 [11595949.632343] exe[301296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f57dfbc1fb0 ax:7f57dfbc2040 si:ffffffffff600000 di:4cd632 [11595950.550842] exe[301563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f57dfbc1fb0 ax:7f57dfbc2040 si:ffffffffff600000 di:4cd632 [11595950.699310] exe[301244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f57dfbc1fb0 ax:7f57dfbc2040 si:ffffffffff600000 di:4cd632 [11595951.653438] warn_bad_vsyscall: 2 callbacks suppressed [11595951.653441] exe[301563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f57dfbc1fb0 ax:7f57dfbc2040 si:ffffffffff600000 di:4cd632 [11595952.026870] exe[301605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f57dfbc1fb0 ax:7f57dfbc2040 si:ffffffffff600000 di:4cd632 [11595952.603823] exe[301563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f57dfbc1fb0 ax:7f57dfbc2040 si:ffffffffff600000 di:4cd632 [11595952.728015] exe[301296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f57dfbc1fb0 ax:7f57dfbc2040 si:ffffffffff600000 di:4cd632 [11595952.801014] exe[301747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f57dfbc1fb0 ax:7f57dfbc2040 si:ffffffffff600000 di:4cd632 [11595953.592688] exe[301296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f57dfbc1fb0 ax:7f57dfbc2040 si:ffffffffff600000 di:4cd632 [11596050.454879] exe[306213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7efe8b52bfb0 ax:7efe8b52c040 si:ffffffffff600000 di:4cd632 [11596050.759093] exe[303872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7efe8b50afb0 ax:7efe8b50b040 si:ffffffffff600000 di:4cd632 [11596154.451057] exe[313156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f57dfbc1fb0 ax:7f57dfbc2040 si:ffffffffff600000 di:4cd632 [11596154.941332] exe[309417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f57dfba0fb0 ax:7f57dfba1040 si:ffffffffff600000 di:4cd632 [11596708.888219] exe[338600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f0161fe7fb0 ax:7f0161fe8040 si:ffffffffff600000 di:4cd632 [11596709.079717] exe[338638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f0161fe7fb0 ax:7f0161fe8040 si:ffffffffff600000 di:4cd632 [11596711.721188] exe[340107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f040dc79fb0 ax:7f040dc7a040 si:ffffffffff600000 di:4cd632 [11596711.792240] exe[340107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f040dc79fb0 ax:7f040dc7a040 si:ffffffffff600000 di:4cd632 [11596722.764585] exe[341220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f59c8a08fb0 ax:7f59c8a09040 si:ffffffffff600000 di:4cd632 [11596722.960007] exe[341220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f59c8a08fb0 ax:7f59c8a09040 si:ffffffffff600000 di:4cd632 [11596872.128898] exe[347663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f15c4bb4fb0 ax:7f15c4bb5040 si:ffffffffff600000 di:4cd632 [11596872.271724] exe[347993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f15c4bb4fb0 ax:7f15c4bb5040 si:ffffffffff600000 di:4cd632 [11596901.908117] exe[349174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f97b49bed38 ax:7f97b49bed60 si:ffffffffff600000 di:7f97b49bed60 [11596901.997698] exe[346995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f97b49bed38 ax:7f97b49bed60 si:ffffffffff600000 di:7f97b49bed60 [11596902.166288] exe[347349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f93a5509d38 ax:7f93a5509d60 si:ffffffffff600000 di:7f93a5509d60 [11596902.456211] exe[347473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f93a5509d38 ax:7f93a5509d60 si:ffffffffff600000 di:7f93a5509d60 [11596956.905868] exe[351413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f3b20814fb0 ax:7f3b20815040 si:ffffffffff600000 di:4cd632 [11596957.047450] exe[351333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f3b20814fb0 ax:7f3b20815040 si:ffffffffff600000 di:4cd632 [11597005.924154] exe[324638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f4800b7cfb0 ax:7f4800b7d040 si:ffffffffff600000 di:4cd632 [11597006.495460] exe[228615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f4800b7cfb0 ax:7f4800b7d040 si:ffffffffff600000 di:4cd632 [11597012.747920] exe[343084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fe9721adfb0 ax:7fe9721ae040 si:ffffffffff600000 di:4cd632 [11597012.955928] exe[345833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fe9721adfb0 ax:7fe9721ae040 si:ffffffffff600000 di:4cd632 [11597410.886090] exe[371816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fdba23dbfb0 ax:7fdba23dc040 si:ffffffffff600000 di:4cd632 [11597411.097434] exe[370888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fdba23bafb0 ax:7fdba23bb040 si:ffffffffff600000 di:4cd632 [11598078.712932] exe[403975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fa80d173d38 ax:7fa80d173d60 si:ffffffffff600000 di:7fa80d173d60 [11598078.767198] exe[403335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fa80d173d38 ax:7fa80d173d60 si:ffffffffff600000 di:7fa80d173d60 [11598189.302849] exe[422916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f67587dafb0 ax:7f67587db040 si:ffffffffff600000 di:4cd632 [11598189.401917] exe[423512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f67587b9fb0 ax:7f67587ba040 si:ffffffffff600000 di:4cd632 [11598433.087699] exe[449583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f92a4feefb0 ax:7f92a4fef040 si:ffffffffff600000 di:4cd632 [11598433.207859] exe[451265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f92a4feefb0 ax:7f92a4fef040 si:ffffffffff600000 di:4cd632 [11598472.208657] exe[454764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fa2c0aa7fb0 ax:7fa2c0aa8040 si:ffffffffff600000 di:4cd632 [11598472.353327] exe[455009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fa2c0aa7fb0 ax:7fa2c0aa8040 si:ffffffffff600000 di:4cd632 [11598610.450851] exe[463192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f8208a60fb0 ax:7f8208a61040 si:ffffffffff600000 di:4cd632 [11598610.500469] exe[464796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f8208a60fb0 ax:7f8208a61040 si:ffffffffff600000 di:4cd632 [11600116.399050] exe[573491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd5f499cfa8 ax:0 si:1ff di:ffffffffff600000 [11600117.293981] exe[573491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd5f497bfa8 ax:0 si:1ff di:ffffffffff600000 [11600536.988821] exe[595846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6c26dc6fa8 ax:0 si:1ff di:ffffffffff600000 [11600537.063394] exe[597293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6c26d21fa8 ax:0 si:1ff di:ffffffffff600000 [11601592.434833] exe[650289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff64319d908 ax:20 si:7ff64319de28 di:ffffffffff600000 [11601592.735457] exe[650239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff64317c908 ax:20 si:7ff64317ce28 di:ffffffffff600000 [11601661.770232] exe[655979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f20cb531908 ax:20 si:7f20cb531e28 di:ffffffffff600000 [11601662.015079] exe[655997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f20cb531908 ax:20 si:7f20cb531e28 di:ffffffffff600000 [11602370.109005] exe[711314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f7d8473f908 ax:20 si:7f7d8473fe28 di:ffffffffff600000 [11602370.195930] exe[712175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f7d8471e908 ax:20 si:7f7d8471ee28 di:ffffffffff600000 [11602610.691228] exe[733311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2340e6f908 ax:20 si:7f2340e6fe28 di:ffffffffff600000 [11602610.882192] exe[732412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2340e6f908 ax:20 si:7f2340e6fe28 di:ffffffffff600000 [11603258.205744] exe[774449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f970853cd38 ax:7f970853cd60 si:ffffffffff600000 di:7f970853cd60 [11603258.388274] exe[773803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f97084fad38 ax:7f97084fad60 si:ffffffffff600000 di:7f97084fad60 [11603555.907857] exe[789090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f094b490908 ax:20 si:7f094b490e28 di:ffffffffff600000 [11603556.396232] exe[789296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f094b46f908 ax:20 si:7f094b46fe28 di:ffffffffff600000 [11604808.100142] exe[862538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f528b3f2908 ax:20 si:7f528b3f2e28 di:ffffffffff600000 [11604808.220484] exe[860433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f528b3d1908 ax:20 si:7f528b3d1e28 di:ffffffffff600000 [11604971.140678] exe[643280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fecc081ffa8 ax:0 si:1ff di:ffffffffff600000 [11604971.226442] exe[643293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fecc07fefa8 ax:0 si:1ff di:ffffffffff600000 [11605047.943340] exe[861209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f1991b2f908 ax:20 si:7f1991b2fe28 di:ffffffffff600000 [11605048.467542] exe[858822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f1991b2f908 ax:20 si:7f1991b2fe28 di:ffffffffff600000 [11605210.796931] exe[886102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f68dee97908 ax:20 si:7f68dee97e28 di:ffffffffff600000 [11605211.043755] exe[886292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f68dee97908 ax:20 si:7f68dee97e28 di:ffffffffff600000 [11605265.295053] exe[889026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3352bf8908 ax:20 si:7f3352bf8e28 di:ffffffffff600000 [11605265.356618] exe[889026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3352bf8908 ax:20 si:7f3352bf8e28 di:ffffffffff600000 [11605282.796142] exe[890538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f5ab8fda908 ax:20 si:7f5ab8fdae28 di:ffffffffff600000 [11605282.942057] exe[890467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f5ab8fda908 ax:20 si:7f5ab8fdae28 di:ffffffffff600000 [11605343.549021] exe[897004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f20d7c7c908 ax:20 si:7f20d7c7ce28 di:ffffffffff600000 [11605343.640495] exe[897191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f20d7c7c908 ax:20 si:7f20d7c7ce28 di:ffffffffff600000 [11605473.681003] exe[905794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f9f34340908 ax:20 si:7f9f34340e28 di:ffffffffff600000 [11605473.711061] exe[905866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f9f34340908 ax:20 si:7f9f34340e28 di:ffffffffff600000 [11605489.309998] exe[901424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f055b5b8908 ax:20 si:7f055b5b8e28 di:ffffffffff600000 [11605489.376403] exe[901424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f055b5b8908 ax:20 si:7f055b5b8e28 di:ffffffffff600000 [11605730.397572] exe[933877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3352bf8908 ax:20 si:7f3352bf8e28 di:ffffffffff600000 [11605730.465990] exe[933291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3352bd7908 ax:20 si:7f3352bd7e28 di:ffffffffff600000 [11605854.537768] exe[949854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f3352bf8fb0 ax:7f3352bf9040 si:ffffffffff600000 di:4cd632 [11605854.738174] exe[950471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f3352bf8fb0 ax:7f3352bf9040 si:ffffffffff600000 di:4cd632 [11605909.074760] exe[953247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f758f8bb908 ax:20 si:7f758f8bbe28 di:ffffffffff600000 [11605909.103317] exe[954509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f758f8bb908 ax:20 si:7f758f8bbe28 di:ffffffffff600000 [11606047.867105] exe[968507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f27d9049908 ax:20 si:7f27d9049e28 di:ffffffffff600000 [11606048.060592] exe[967479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f27d9028908 ax:20 si:7f27d9028e28 di:ffffffffff600000 [11609041.734501] exe[169984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fa524d97fb0 ax:7fa524d98040 si:ffffffffff600000 di:4cd632 [11609042.004455] exe[164146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fa524d76fb0 ax:7fa524d77040 si:ffffffffff600000 di:4cd632 [11609472.367624] exe[200574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fc1cf8f3fb0 ax:7fc1cf8f4040 si:ffffffffff600000 di:4cd632 [11609473.249607] exe[200486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fc1cf8b1fb0 ax:7fc1cf8b2040 si:ffffffffff600000 di:4cd632 [11611211.908622] exe[318242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f17964a4d38 ax:7f17964a4d60 si:ffffffffff600000 di:7f17964a4d60 [11611212.232989] exe[317999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f1796483d38 ax:7f1796483d60 si:ffffffffff600000 di:7f1796483d60 [11612755.026058] exe[407359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc87050f908 ax:20 si:7fc87050fe28 di:ffffffffff600000 [11612755.642813] exe[407525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc8704ee908 ax:20 si:7fc8704eee28 di:ffffffffff600000 [11613846.701529] exe[483211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7face673b908 ax:20 si:7face673be28 di:ffffffffff600000 [11613847.020125] exe[483211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7face671a908 ax:20 si:7face671ae28 di:ffffffffff600000 [11615600.705452] exe[585806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa36340f908 ax:20 si:7fa36340fe28 di:ffffffffff600000 [11615600.746864] exe[585968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa36340f908 ax:20 si:7fa36340fe28 di:ffffffffff600000 [11616435.740923] exe[644570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8667948908 ax:20 si:7f8667948e28 di:ffffffffff600000 [11616435.893996] exe[644454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8667927908 ax:20 si:7f8667927e28 di:ffffffffff600000 [11616717.271373] exe[658147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fdc1f4e6fa8 ax:0 si:1ff di:ffffffffff600000 [11616717.514664] exe[658157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fdc1f4c5fa8 ax:0 si:1ff di:ffffffffff600000 [11617993.984437] exe[742688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4504415908 ax:28 si:7f4504415e28 di:ffffffffff600000 [11617994.069565] exe[742688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4504415908 ax:28 si:7f4504415e28 di:ffffffffff600000 [11618003.799907] exe[728776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fee6a092908 ax:28 si:7fee6a092e28 di:ffffffffff600000 [11618003.920428] exe[734163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fee6a092908 ax:28 si:7fee6a092e28 di:ffffffffff600000 [11618004.286506] exe[742190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fee6a092908 ax:28 si:7fee6a092e28 di:ffffffffff600000 [11618004.834504] exe[739876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fee6a092908 ax:28 si:7fee6a092e28 di:ffffffffff600000 [11618005.158415] exe[742053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fee6a092908 ax:20 si:7fee6a092e28 di:ffffffffff600000 [11618005.396543] exe[741884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fee6a092908 ax:20 si:7fee6a092e28 di:ffffffffff600000 [11618005.810839] exe[742031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fee6a092908 ax:20 si:7fee6a092e28 di:ffffffffff600000 [11618005.996205] exe[728626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fee6a092908 ax:20 si:7fee6a092e28 di:ffffffffff600000 [11618006.464015] exe[742358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fee6a092908 ax:20 si:7fee6a092e28 di:ffffffffff600000 [11618006.701725] exe[739999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fee6a092908 ax:20 si:7fee6a092e28 di:ffffffffff600000 [11618008.957985] warn_bad_vsyscall: 6 callbacks suppressed [11618008.957988] exe[740702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618009.103961] exe[742279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b10908 ax:20 si:7f0873b10e28 di:ffffffffff600000 [11618009.312251] exe[742279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618009.546479] exe[740756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618009.998054] exe[739909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618010.152853] exe[739876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618010.675242] exe[735257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618010.754806] exe[742341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b10908 ax:20 si:7f0873b10e28 di:ffffffffff600000 [11618010.988603] exe[742346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618011.063097] exe[739973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b10908 ax:20 si:7f0873b10e28 di:ffffffffff600000 [11618014.008267] warn_bad_vsyscall: 14 callbacks suppressed [11618014.008271] exe[742297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618014.059764] exe[742688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b10908 ax:20 si:7f0873b10e28 di:ffffffffff600000 [11618014.175258] exe[742305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618014.333657] exe[742013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618015.119014] exe[741983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b10908 ax:28 si:7f0873b10e28 di:ffffffffff600000 [11618016.005021] exe[739885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873ace908 ax:28 si:7f0873acee28 di:ffffffffff600000 [11618016.764891] exe[742279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618017.096906] exe[742299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618017.465476] exe[740045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618017.808691] exe[741983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618019.175019] warn_bad_vsyscall: 4 callbacks suppressed [11618019.175022] exe[734164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f004ab7b908 ax:20 si:7f004ab7be28 di:ffffffffff600000 [11618019.261637] exe[740035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618019.384180] exe[742361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618019.678340] exe[740084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:28 si:7f0873b31e28 di:ffffffffff600000 [11618019.715318] exe[740037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b10908 ax:28 si:7f0873b10e28 di:ffffffffff600000 [11618019.813416] exe[744334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618020.090984] exe[744309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618020.233242] exe[742358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f004ab7b908 ax:20 si:7f004ab7be28 di:ffffffffff600000 [11618020.650486] exe[744242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618020.736832] exe[744249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b10908 ax:20 si:7f0873b10e28 di:ffffffffff600000 [11618024.222755] warn_bad_vsyscall: 16 callbacks suppressed [11618024.222759] exe[742299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618024.386455] exe[742727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618024.835978] exe[744258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618025.024441] exe[744277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618025.379716] exe[744563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618025.501712] exe[744563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618025.980553] exe[744641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618026.091815] exe[744258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618026.546886] exe[728626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:28 si:7f0873b31e28 di:ffffffffff600000 [11618026.704086] exe[744554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b10908 ax:28 si:7f0873b10e28 di:ffffffffff600000 [11618029.476475] warn_bad_vsyscall: 16 callbacks suppressed [11618029.476479] exe[744282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:28 si:7f0873b31e28 di:ffffffffff600000 [11618029.641485] exe[744282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:28 si:7f0873b31e28 di:ffffffffff600000 [11618030.004202] exe[740045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:28 si:7f0873b31e28 di:ffffffffff600000 [11618030.142059] exe[742279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:28 si:7f0873b31e28 di:ffffffffff600000 [11618030.317681] exe[728606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618030.491710] exe[741681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618030.627211] exe[728626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:28 si:7f0873b31e28 di:ffffffffff600000 [11618030.770816] exe[735237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:28 si:7f0873b31e28 di:ffffffffff600000 [11618030.817581] exe[734357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618030.893976] exe[732149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618034.607821] warn_bad_vsyscall: 13 callbacks suppressed [11618034.607825] exe[744937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:28 si:7f0873b31e28 di:ffffffffff600000 [11618034.903899] exe[744962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618035.158330] exe[744972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618036.312588] exe[745019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:28 si:7f0873b31e28 di:ffffffffff600000 [11618036.459484] exe[744972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b10908 ax:28 si:7f0873b10e28 di:ffffffffff600000 [11618036.717597] exe[744912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618036.851412] exe[744897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b10908 ax:20 si:7f0873b10e28 di:ffffffffff600000 [11618037.089844] exe[744451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618037.149374] exe[744273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618037.379138] exe[744483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618039.645710] warn_bad_vsyscall: 9 callbacks suppressed [11618039.645713] exe[744451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618039.906508] exe[744530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618040.889881] exe[744968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618040.976018] exe[745107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618041.589086] exe[744902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618041.720231] exe[744937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618042.523941] exe[744563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618042.609291] exe[744530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618042.796228] exe[742358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618042.917140] exe[741983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618044.852955] warn_bad_vsyscall: 4 callbacks suppressed [11618044.852959] exe[744924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618045.020360] exe[744905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618045.728170] exe[744912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618045.807625] exe[744951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618046.409960] exe[744483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:28 si:7f0873b31e28 di:ffffffffff600000 [11618046.543126] exe[744693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b10908 ax:28 si:7f0873b10e28 di:ffffffffff600000 [11618046.923547] exe[744483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618047.015171] exe[744301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b10908 ax:20 si:7f0873b10e28 di:ffffffffff600000 [11618047.468746] exe[744451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618047.637089] exe[744279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618049.887779] warn_bad_vsyscall: 9 callbacks suppressed [11618049.887783] exe[745073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618050.002780] exe[744693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618050.170239] exe[744301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618050.288011] exe[745273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618050.495406] exe[744301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618050.534814] exe[744277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618050.691249] exe[742279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618050.856632] exe[745157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618051.150827] exe[744249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11618051.199507] exe[744249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0873b31908 ax:20 si:7f0873b31e28 di:ffffffffff600000 [11619027.847162] warn_bad_vsyscall: 12 callbacks suppressed [11619027.847165] exe[795325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7ff6aa715d38 ax:7ff6aa715d60 si:ffffffffff600000 di:7ff6aa715d60 [11619028.161880] exe[794504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7ff6aa715d38 ax:7ff6aa715d60 si:ffffffffff600000 di:7ff6aa715d60 [11619153.315534] exe[798562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f79ee617fb0 ax:7f79ee618040 si:ffffffffff600000 di:4cd632 [11619153.440963] exe[795377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f79ee617fb0 ax:7f79ee618040 si:ffffffffff600000 di:4cd632 [11622779.889093] exe[28891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f1ea9582fb0 ax:7f1ea9583040 si:ffffffffff600000 di:4cd632 [11622780.703739] exe[29168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f1ea9540fb0 ax:7f1ea9541040 si:ffffffffff600000 di:4cd632 [11623385.691302] exe[60934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f62ee23f908 ax:20 si:7f62ee23fe28 di:ffffffffff600000 [11623385.855845] exe[60766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f62ee21e908 ax:20 si:7f62ee21ee28 di:ffffffffff600000 [11623839.519103] exe[88674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa5f2108908 ax:20 si:7fa5f2108e28 di:ffffffffff600000 [11623839.626957] exe[89026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa5f20e7908 ax:20 si:7fa5f20e7e28 di:ffffffffff600000 [11624043.700408] exe[103270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fd7a0393d38 ax:7fd7a0393d60 si:ffffffffff600000 di:7fd7a0393d60 [11624043.831397] exe[103265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fd7a0393d38 ax:7fd7a0393d60 si:ffffffffff600000 di:7fd7a0393d60 [11625558.350035] exe[195565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f9cea5e9d38 ax:7f9cea5e9d60 si:ffffffffff600000 di:7f9cea5e9d60 [11625558.677319] exe[190291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f9cea5c8d38 ax:7f9cea5c8d60 si:ffffffffff600000 di:7f9cea5c8d60 [11626116.757759] exe[229002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fb63c191908 ax:20 si:7fb63c191e28 di:ffffffffff600000 [11626117.045613] exe[229576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fb63c170908 ax:20 si:7fb63c170e28 di:ffffffffff600000 [11626137.423858] exe[231381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fd7a0393d38 ax:7fd7a0393d60 si:ffffffffff600000 di:7fd7a0393d60 [11626137.657426] exe[231264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fd7a0372d38 ax:7fd7a0372d60 si:ffffffffff600000 di:7fd7a0372d60 [11629062.481570] exe[417512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc63d026908 ax:20 si:7fc63d026e28 di:ffffffffff600000 [11629062.888195] exe[417461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc63d005908 ax:20 si:7fc63d005e28 di:ffffffffff600000 [11629065.270760] exe[419541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:100000 [11629067.820382] exe[420883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:100000 [11629178.386197] exe[426630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f7341e62d38 ax:7f7341e62d60 si:ffffffffff600000 di:7f7341e62d60 [11629178.653655] exe[426878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f7341e41d38 ax:7f7341e41d60 si:ffffffffff600000 di:7f7341e41d60 [11629227.926305] exe[418594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f005a126d38 ax:7f005a126d60 si:ffffffffff600000 di:7f005a126d60 [11629228.276836] exe[418660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f005a126d38 ax:7f005a126d60 si:ffffffffff600000 di:7f005a126d60 [11629304.504304] exe[429054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f7d791ea908 ax:20 si:7f7d791eae28 di:ffffffffff600000 [11629305.074328] exe[435138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f7d791ea908 ax:20 si:7f7d791eae28 di:ffffffffff600000 [11629643.342196] exe[442303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f822cae5908 ax:20 si:7f822cae5e28 di:ffffffffff600000 [11629643.686686] exe[443651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f822cac4908 ax:20 si:7f822cac4e28 di:ffffffffff600000 [11629823.158905] exe[453067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fb4dd12cfa8 ax:0 si:1ff di:ffffffffff600000 [11629823.487727] exe[453113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fb4dd10bfa8 ax:0 si:1ff di:ffffffffff600000 [11630788.886365] exe[548765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f63b10ded38 ax:7f63b10ded60 si:ffffffffff600000 di:7f63b10ded60 [11630788.938983] exe[548765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f63b10ded38 ax:7f63b10ded60 si:ffffffffff600000 di:7f63b10ded60 [11631146.662223] exe[589373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fb522c58d38 ax:7fb522c58d60 si:ffffffffff600000 di:7fb522c58d60 [11631146.719833] exe[589336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fb522c37d38 ax:7fb522c37d60 si:ffffffffff600000 di:7fb522c37d60 [11631607.218908] exe[623733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fb522c58d38 ax:7fb522c58d60 si:ffffffffff600000 di:7fb522c58d60 [11631607.391414] exe[624078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fb522c58d38 ax:7fb522c58d60 si:ffffffffff600000 di:7fb522c58d60 [11631728.256942] exe[629913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe37929a908 ax:20 si:7fe37929ae28 di:ffffffffff600000 [11632351.424873] exe[665399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f7ad1a36908 ax:20 si:7f7ad1a36e28 di:ffffffffff600000 [11632351.518843] exe[666303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f7ad1a36908 ax:20 si:7f7ad1a36e28 di:ffffffffff600000 [11632704.475582] exe[686582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa5f9eb9908 ax:20 si:7fa5f9eb9e28 di:ffffffffff600000 [11632704.783404] exe[686698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa5f9e98908 ax:20 si:7fa5f9e98e28 di:ffffffffff600000 [11632723.878334] exe[687790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7efcb133a908 ax:20 si:7efcb133ae28 di:ffffffffff600000 [11632723.977259] exe[687790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7efcb1319908 ax:20 si:7efcb1319e28 di:ffffffffff600000 [11633166.161134] exe[699793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa93b337fa8 ax:0 si:1ff di:ffffffffff600000 [11633166.546674] exe[700083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa93b316fa8 ax:0 si:1ff di:ffffffffff600000 [11633707.393886] exe[725128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f20c3b07908 ax:20 si:7f20c3b07e28 di:ffffffffff600000 [11633708.588748] exe[725133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f20c3b07908 ax:20 si:7f20c3b07e28 di:ffffffffff600000 [11634478.828763] exe[809925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd4b186bfb0 ax:7fd4b186c040 si:ffffffffff600000 di:4cd632 [11634478.878928] exe[809923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd4b1829fb0 ax:7fd4b182a040 si:ffffffffff600000 di:4cd632 [11634495.034750] exe[812659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd4b186bfb0 ax:7fd4b186c040 si:ffffffffff600000 di:4cd632 [11634495.225269] exe[812659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd4b186bfb0 ax:7fd4b186c040 si:ffffffffff600000 di:4cd632 [11634495.395275] exe[812633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd4b186bfb0 ax:7fd4b186c040 si:ffffffffff600000 di:4cd632 [11634495.517023] exe[812637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd4b186bfb0 ax:7fd4b186c040 si:ffffffffff600000 di:4cd632 [11634495.607429] exe[812634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd4b186bfb0 ax:7fd4b186c040 si:ffffffffff600000 di:4cd632 [11634495.684202] exe[812659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd4b186bfb0 ax:7fd4b186c040 si:ffffffffff600000 di:4cd632 [11634495.789409] exe[812634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd4b186bfb0 ax:7fd4b186c040 si:ffffffffff600000 di:4cd632 [11634495.897443] exe[812659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd4b186bfb0 ax:7fd4b186c040 si:ffffffffff600000 di:4cd632 [11634495.974024] exe[812637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd4b186bfb0 ax:7fd4b186c040 si:ffffffffff600000 di:4cd632 [11634496.072922] exe[812648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd4b186bfb0 ax:7fd4b186c040 si:ffffffffff600000 di:4cd632 [11634771.916016] warn_bad_vsyscall: 18 callbacks suppressed [11634771.916020] exe[838331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [11636230.211170] exe[976276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f57a803cd38 ax:7f57a803cd60 si:ffffffffff600000 di:7f57a803cd60 [11636230.367734] exe[975963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f57a801bd38 ax:7f57a801bd60 si:ffffffffff600000 di:7f57a801bd60 [11636634.682452] exe[6095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3cb66abfa8 ax:0 si:1ff di:ffffffffff600000 [11636634.741686] exe[6095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3cb6648fa8 ax:0 si:1ff di:ffffffffff600000 [11637178.591327] exe[44323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f3cb66abd38 ax:7f3cb66abd60 si:ffffffffff600000 di:7f3cb66abd60 [11637178.831400] exe[44266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f3cb66abd38 ax:7f3cb66abd60 si:ffffffffff600000 di:7f3cb66abd60 [11637244.277846] exe[52301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fb2af492fa8 ax:0 si:1ff di:ffffffffff600000 [11637244.632940] exe[51485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fb2af471fa8 ax:0 si:1ff di:ffffffffff600000 [11641676.086112] exe[370048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f62a98c8908 ax:20 si:7f62a98c8e28 di:ffffffffff600000 [11641676.683946] exe[370029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f62a98c8908 ax:20 si:7f62a98c8e28 di:ffffffffff600000 [11642914.108798] exe[439808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6b2c8ae908 ax:20 si:7f6b2c8aee28 di:ffffffffff600000 [11642914.480879] exe[440311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6b2c8ae908 ax:20 si:7f6b2c8aee28 di:ffffffffff600000 [11644723.338790] exe[556135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f5c9ce39fb0 ax:7f5c9ce3a040 si:ffffffffff600000 di:4cd632 [11644723.545147] exe[556023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f5c9ce39fb0 ax:7f5c9ce3a040 si:ffffffffff600000 di:4cd632 [11645101.400079] exe[596075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2adab91908 ax:20 si:7f2adab91e28 di:ffffffffff600000 [11645101.655455] exe[582791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2adab91908 ax:20 si:7f2adab91e28 di:ffffffffff600000 [11646658.967171] exe[697260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fc21f18bd38 ax:7fc21f18bd60 si:ffffffffff600000 di:7fc21f18bd60 [11646659.792154] exe[696215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fc21f18bd38 ax:7fc21f18bd60 si:ffffffffff600000 di:7fc21f18bd60 [11648512.147492] exe[830528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fe3e0a60d38 ax:7fe3e0a60d60 si:ffffffffff600000 di:7fe3e0a60d60 [11648512.241252] exe[830085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fe3e0a3fd38 ax:7fe3e0a3fd60 si:ffffffffff600000 di:7fe3e0a3fd60 [11649474.205636] exe[879819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f29fd0b7d38 ax:7f29fd0b7d60 si:ffffffffff600000 di:7f29fd0b7d60 [11649474.324972] exe[879819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f29fd0b7d38 ax:7f29fd0b7d60 si:ffffffffff600000 di:7f29fd0b7d60 [11651712.469044] exe[4033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff7c1677908 ax:20 si:7ff7c1677e28 di:ffffffffff600000 [11651712.557429] exe[4908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff7c1656908 ax:20 si:7ff7c1656e28 di:ffffffffff600000 [11651942.904781] exe[44619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11651943.028729] exe[44635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11652993.400371] exe[137165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f9efd5ba908 ax:20 si:7f9efd5bae28 di:ffffffffff600000 [11652993.778027] exe[137531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f9efd578908 ax:20 si:7f9efd578e28 di:ffffffffff600000 [11653288.008502] exe[148746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc5f7c6d908 ax:20 si:7fc5f7c6de28 di:ffffffffff600000 [11653288.687252] exe[148754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc5f7c2b908 ax:20 si:7fc5f7c2be28 di:ffffffffff600000 [11653415.198903] exe[157063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7feef2d48d38 ax:7feef2d48d60 si:ffffffffff600000 di:7feef2d48d60 [11653415.267166] exe[157071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7feef2d48d38 ax:7feef2d48d60 si:ffffffffff600000 di:7feef2d48d60 [11653503.133509] exe[153857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8843f2e908 ax:20 si:7f8843f2ee28 di:ffffffffff600000 [11653503.295393] exe[153528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8843e68908 ax:20 si:7f8843e68e28 di:ffffffffff600000 [11653743.762926] exe[996545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653744.431762] exe[982750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f227fa8 ax:0 si:1ff di:ffffffffff600000 [11653764.362417] exe[987800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653765.425676] exe[996545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653766.313519] exe[982623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653767.519839] exe[996545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653768.866095] exe[996123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653769.148674] exe[996123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653769.473923] exe[982732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653769.918491] exe[982623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653770.204468] exe[987626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653770.448715] exe[37054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653771.247646] exe[37054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653771.499744] exe[987800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653771.749374] exe[982631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653778.719327] exe[982631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653779.958001] exe[83537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653780.675699] exe[982750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653781.605649] exe[83537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653782.611404] exe[982750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653783.907940] exe[982750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653784.298053] exe[982623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653784.685505] exe[982623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653785.161656] exe[996131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653785.550481] exe[996131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653785.845150] exe[37054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653786.123752] exe[982704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653786.313313] exe[982750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653786.722445] exe[83537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653787.184984] exe[996131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653789.018015] warn_bad_vsyscall: 3 callbacks suppressed [11653789.018018] exe[996131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653789.455702] exe[982704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653789.747581] exe[982732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653790.111047] exe[982704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653790.337051] exe[996123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11653790.806860] exe[982732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f373f269fa8 ax:0 si:1ff di:ffffffffff600000 [11654016.634372] exe[187771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f70d0705fa8 ax:0 si:1ff di:ffffffffff600000 [11654016.889658] exe[187753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f70d0705fa8 ax:0 si:1ff di:ffffffffff600000 [11654020.788445] exe[188151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fee6c8b0fa8 ax:0 si:1ff di:ffffffffff600000 [11654020.944730] exe[194215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fee6c8b0fa8 ax:0 si:1ff di:ffffffffff600000 [11654051.006750] exe[169813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f23eb4f5fa8 ax:0 si:1ff di:ffffffffff600000 [11654051.319082] exe[169973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f23eb4f5fa8 ax:0 si:1ff di:ffffffffff600000 [11654314.421537] exe[210009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8d41e3f908 ax:20 si:7f8d41e3fe28 di:ffffffffff600000 [11654314.767910] exe[210029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8d41dfd908 ax:20 si:7f8d41dfde28 di:ffffffffff600000 [11654739.179519] exe[228602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8d41e3f908 ax:20 si:7f8d41e3fe28 di:ffffffffff600000 [11654739.257707] exe[228694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8d41e3f908 ax:20 si:7f8d41e3fe28 di:ffffffffff600000 [11654782.724258] exe[216245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0dce441fa8 ax:0 si:1ff di:ffffffffff600000 [11654782.773174] exe[213375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0dce441fa8 ax:0 si:1ff di:ffffffffff600000 [11655063.255930] exe[244186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f9a20b46fa8 ax:0 si:1ff di:ffffffffff600000 [11655063.304580] exe[244323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f9a20b46fa8 ax:0 si:1ff di:ffffffffff600000 [11655515.172975] exe[274629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f4aaf1b1d38 ax:7f4aaf1b1d60 si:ffffffffff600000 di:7f4aaf1b1d60 [11655515.275280] exe[280689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f4aaf1b1d38 ax:7f4aaf1b1d60 si:ffffffffff600000 di:7f4aaf1b1d60 [11655877.060632] exe[307071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000 [11655955.153787] exe[309606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fbfe6645908 ax:20 si:7fbfe6645e28 di:ffffffffff600000 [11655955.286584] exe[308738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fbfe6624908 ax:20 si:7fbfe6624e28 di:ffffffffff600000 [11656196.811875] exe[259042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fdf76f6a908 ax:20 si:7fdf76f6ae28 di:ffffffffff600000 [11656196.862830] exe[259030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fdf76f49908 ax:20 si:7fdf76f49e28 di:ffffffffff600000 [11656687.796495] exe[346413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fbfe6645d38 ax:7fbfe6645d60 si:ffffffffff600000 di:7fbfe6645d60 [11656688.006732] exe[346431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fbfe6624d38 ax:7fbfe6624d60 si:ffffffffff600000 di:7fbfe6624d60 [11658993.100149] exe[452081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4175ed3908 ax:20 si:7f4175ed3e28 di:ffffffffff600000 [11658993.154332] exe[455720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4175ed3908 ax:20 si:7f4175ed3e28 di:ffffffffff600000 [11658993.241640] exe[452096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4175eb2908 ax:20 si:7f4175eb2e28 di:ffffffffff600000 [11658993.291941] exe[452158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4175eb2908 ax:20 si:7f4175eb2e28 di:ffffffffff600000 [11658994.550810] exe[468770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11658994.770050] exe[468827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11659419.119460] exe[509798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f711a8b2908 ax:20 si:7f711a8b2e28 di:ffffffffff600000 [11659419.285281] exe[508593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f711a891908 ax:20 si:7f711a891e28 di:ffffffffff600000 [11659901.847994] exe[547224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f175a74ad38 ax:7f175a74ad60 si:ffffffffff600000 di:7f175a74ad60 [11659902.002205] exe[548845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f175a729d38 ax:7f175a729d60 si:ffffffffff600000 di:7f175a729d60 [11660993.619899] exe[622211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2ff3cb7908 ax:20 si:7f2ff3cb7e28 di:ffffffffff600000 [11660994.843930] exe[622226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2ff3c96908 ax:20 si:7f2ff3c96e28 di:ffffffffff600000 [11663393.976934] exe[792625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f1a6bd78908 ax:20 si:7f1a6bd78e28 di:ffffffffff600000 [11663394.304972] exe[792822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f1a6bd78908 ax:20 si:7f1a6bd78e28 di:ffffffffff600000 [11664326.258199] exe[846947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f264172ad38 ax:7f264172ad60 si:ffffffffff600000 di:7f264172ad60 [11664326.296531] exe[846947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f264172ad38 ax:7f264172ad60 si:ffffffffff600000 di:7f264172ad60 [11664865.338942] exe[868215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f841bb63fa8 ax:0 si:1ff di:ffffffffff600000 [11664865.552040] exe[862646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f841bb42fa8 ax:0 si:1ff di:ffffffffff600000 [11665965.707985] exe[920985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f725ed4ad38 ax:7f725ed4ad60 si:ffffffffff600000 di:7f725ed4ad60 [11665965.979075] exe[920087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f725ed4ad38 ax:7f725ed4ad60 si:ffffffffff600000 di:7f725ed4ad60 [11666309.525738] exe[967507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fc23b541d38 ax:7fc23b541d60 si:ffffffffff600000 di:7fc23b541d60 [11666309.617519] exe[966037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fc23b541d38 ax:7fc23b541d60 si:ffffffffff600000 di:7fc23b541d60 [11666612.472583] exe[995238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fbdb8350fa8 ax:0 si:1ff di:ffffffffff600000 [11666612.614880] exe[995266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fbdb832ffa8 ax:0 si:1ff di:ffffffffff600000 [11667277.321215] exe[31035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f597f1c6fa8 ax:0 si:1ff di:ffffffffff600000 [11667277.568343] exe[32281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f597f1a5fa8 ax:0 si:1ff di:ffffffffff600000 [11667279.379993] exe[36895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667280.126617] exe[30475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667281.092020] exe[40302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667281.608489] exe[36536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667282.087662] exe[36536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667282.906390] exe[36949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667283.635527] exe[36417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667284.099145] exe[29338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667284.624628] exe[32337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667285.328962] exe[37712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667286.170423] exe[29217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667286.906142] exe[36524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667287.839231] exe[37251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667288.168393] exe[49542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f7f6e6e7fa8 ax:0 si:1ff di:ffffffffff600000 [11667288.347714] exe[36560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667288.409634] exe[49831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f7f6e6e7fa8 ax:0 si:1ff di:ffffffffff600000 [11667288.752709] exe[50086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667289.443739] exe[49645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667289.841412] exe[40321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667290.610389] exe[50086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667291.136244] exe[29217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667291.828264] exe[40313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667292.439415] exe[29216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667293.709724] warn_bad_vsyscall: 1 callbacks suppressed [11667293.709728] exe[36412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667294.689562] exe[40343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667295.189033] exe[36686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667295.696445] exe[29217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667296.079029] exe[36636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667296.613595] exe[37215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667297.197738] exe[36427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667297.623799] exe[49946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667298.380118] exe[36378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667298.774317] exe[36402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667299.141095] exe[40347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667347.712751] exe[52707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11667973.329735] exe[87059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f597f1c6fb0 ax:7f597f1c7040 si:ffffffffff600000 di:4cd632 [11667973.439284] exe[92911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f597f1a5fb0 ax:7f597f1a6040 si:ffffffffff600000 di:4cd632 [11668133.599954] exe[88818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fec8b0fc908 ax:20 si:7fec8b0fce28 di:ffffffffff600000 [11668133.821152] exe[80264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fec8b0db908 ax:20 si:7fec8b0dbe28 di:ffffffffff600000 [11668451.259006] exe[120016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f5e5634f908 ax:20 si:7f5e5634fe28 di:ffffffffff600000 [11668451.462604] exe[118341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f5e5634f908 ax:20 si:7f5e5634fe28 di:ffffffffff600000 [11668820.988341] exe[136033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11668821.143630] exe[136032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc9ac0d5fa8 ax:0 si:1ff di:ffffffffff600000 [11669854.704715] exe[205880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6e7d169908 ax:20 si:7f6e7d169e28 di:ffffffffff600000 [11669854.743296] exe[205909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6e7d169908 ax:20 si:7f6e7d169e28 di:ffffffffff600000 [11669855.347099] exe[206244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f84b676ffb0 ax:7f84b6770040 si:ffffffffff600000 di:4cd632 [11669855.500190] exe[205509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f84b674efb0 ax:7f84b674f040 si:ffffffffff600000 di:4cd632 [11669880.206735] exe[207613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f95e7161fa8 ax:0 si:1ff di:ffffffffff600000 [11669880.356209] exe[207656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f95e7140fa8 ax:0 si:1ff di:ffffffffff600000 [11669970.089515] exe[216615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:42000 [11669971.299960] exe[219403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:42000 [11670061.561845] exe[222048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f78cbacfd38 ax:7f78cbacfd60 si:ffffffffff600000 di:7f78cbacfd60 [11670061.696924] exe[222262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f78cbacfd38 ax:7f78cbacfd60 si:ffffffffff600000 di:7f78cbacfd60 [11670104.367409] exe[232344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2ecc0e4fa8 ax:0 si:1ff di:ffffffffff600000 [11670104.494300] exe[233163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2ecc0c3fa8 ax:0 si:1ff di:ffffffffff600000 [11671073.253086] exe[321642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f152351efa8 ax:0 si:1ff di:ffffffffff600000 [11671074.025916] exe[307443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f15234bbfa8 ax:0 si:1ff di:ffffffffff600000 [11671154.235918] exe[346287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe9eafaefa8 ax:0 si:1ff di:ffffffffff600000 [11671154.375292] exe[345535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe9eaf8dfa8 ax:0 si:1ff di:ffffffffff600000 [11671569.891777] exe[382885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f326c542908 ax:20 si:7f326c542e28 di:ffffffffff600000 [11671570.244696] exe[384295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f326c521908 ax:20 si:7f326c521e28 di:ffffffffff600000 [11671903.383839] exe[412956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fed94001d38 ax:7fed94001d60 si:ffffffffff600000 di:7fed94001d60 [11671903.575702] exe[413285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fed93fe0d38 ax:7fed93fe0d60 si:ffffffffff600000 di:7fed93fe0d60 [11673089.669031] exe[487771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f37be990d38 ax:7f37be990d60 si:ffffffffff600000 di:7f37be990d60 [11673090.063313] exe[486784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f37be990d38 ax:7f37be990d60 si:ffffffffff600000 di:7f37be990d60 [11673176.266259] exe[491660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f4fbf4c6d38 ax:7f4fbf4c6d60 si:ffffffffff600000 di:7f4fbf4c6d60 [11673176.492247] exe[491668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f4fbf4a5d38 ax:7f4fbf4a5d60 si:ffffffffff600000 di:7f4fbf4a5d60 [11673664.500403] exe[518541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fe9e546efb0 ax:7fe9e546f040 si:ffffffffff600000 di:4cd632 [11673664.557463] exe[513448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fe9e546efb0 ax:7fe9e546f040 si:ffffffffff600000 di:4cd632 [11674399.480406] exe[558287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f40e4b2c908 ax:20 si:7f40e4b2ce28 di:ffffffffff600000 [11674399.564316] exe[558623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f40e4b0b908 ax:20 si:7f40e4b0be28 di:ffffffffff600000 [11674676.058764] exe[580151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fde3f3bdfb0 ax:7fde3f3be040 si:ffffffffff600000 di:4cd632 [11674676.148569] exe[580151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fde3f39cfb0 ax:7fde3f39d040 si:ffffffffff600000 di:4cd632 [11674801.476132] exe[592955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f2512abffb0 ax:7f2512ac0040 si:ffffffffff600000 di:4cd632 [11674801.648462] exe[592963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f2512abffb0 ax:7f2512ac0040 si:ffffffffff600000 di:4cd632 [11674962.834085] exe[600730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f40e4b2cd38 ax:7f40e4b2cd60 si:ffffffffff600000 di:7f40e4b2cd60 [11674962.947067] exe[596944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f40e4b2cd38 ax:7f40e4b2cd60 si:ffffffffff600000 di:7f40e4b2cd60 [11675047.832646] exe[613237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f0e8824cfb0 ax:7f0e8824d040 si:ffffffffff600000 di:4cd632 [11675047.881835] exe[613307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f0e8824cfb0 ax:7f0e8824d040 si:ffffffffff600000 di:4cd632 [11675182.159869] exe[624044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f54b6232fb0 ax:7f54b6233040 si:ffffffffff600000 di:4cd632 [11675182.237016] exe[624224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f54b6232fb0 ax:7f54b6233040 si:ffffffffff600000 di:4cd632 [11675228.116480] exe[627642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f3c2290bfb0 ax:7f3c2290c040 si:ffffffffff600000 di:4cd632 [11675228.167891] exe[627785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f3c2290bfb0 ax:7f3c2290c040 si:ffffffffff600000 di:4cd632 [11675280.779639] exe[630693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7efd64257fb0 ax:7efd64258040 si:ffffffffff600000 di:4cd632 [11675280.830363] exe[627937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7efd64257fb0 ax:7efd64258040 si:ffffffffff600000 di:4cd632 [11675303.290070] exe[633169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fcb8228afb0 ax:7fcb8228b040 si:ffffffffff600000 di:4cd632 [11675303.350705] exe[633558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fcb8228afb0 ax:7fcb8228b040 si:ffffffffff600000 di:4cd632 [11675741.056519] exe[658125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f54a3cbafb0 ax:7f54a3cbb040 si:ffffffffff600000 di:4cd632 [11675741.233377] exe[657986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f54a3cbafb0 ax:7f54a3cbb040 si:ffffffffff600000 di:4cd632 [11677977.880009] exe[764949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f4175a24d38 ax:7f4175a24d60 si:ffffffffff600000 di:7f4175a24d60 [11677977.964950] exe[766150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f4175a03d38 ax:7f4175a03d60 si:ffffffffff600000 di:7f4175a03d60 [11679055.572241] exe[842161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fb9cdeea908 ax:20 si:7fb9cdeeae28 di:ffffffffff600000 [11679055.759608] exe[838565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fb9cdea8908 ax:20 si:7fb9cdea8e28 di:ffffffffff600000 [11680307.449539] exe[922851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4c1aeb3908 ax:20 si:7f4c1aeb3e28 di:ffffffffff600000 [11680307.736530] exe[923965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4c1aeb3908 ax:20 si:7f4c1aeb3e28 di:ffffffffff600000 [11680488.372312] exe[929341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0338bdc908 ax:20 si:7f0338bdce28 di:ffffffffff600000 [11680488.672792] exe[925999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0338bdc908 ax:20 si:7f0338bdce28 di:ffffffffff600000 [11681182.313406] exe[952741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f7256679d38 ax:7f7256679d60 si:ffffffffff600000 di:7f7256679d60 [11681182.577938] exe[955951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f7256658d38 ax:7f7256658d60 si:ffffffffff600000 di:7f7256658d60 [11681697.909068] exe[989910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f278c0ded38 ax:7f278c0ded60 si:ffffffffff600000 di:7f278c0ded60 [11681698.039580] exe[989817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f278c0ded38 ax:7f278c0ded60 si:ffffffffff600000 di:7f278c0ded60 [11682115.726921] exe[22877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11682116.382114] exe[22954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11683099.504493] exe[96184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f14cdf21fb0 ax:7f14cdf22040 si:ffffffffff600000 di:4cd632 [11683099.944901] exe[96191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f14cdf00fb0 ax:7f14cdf01040 si:ffffffffff600000 di:4cd632 [11683640.846605] exe[975079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe2eea00fa8 ax:0 si:1ff di:ffffffffff600000 [11683640.991486] exe[975026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe2eea00fa8 ax:0 si:1ff di:ffffffffff600000 [11683881.772130] exe[975173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe2eea00908 ax:20 si:7fe2eea00e28 di:ffffffffff600000 [11683881.857007] exe[974978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe2eea00908 ax:20 si:7fe2eea00e28 di:ffffffffff600000 [11684964.972247] exe[201541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd83703bfa8 ax:0 si:1ff di:ffffffffff600000 [11687102.223052] exe[333321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fd0f5042d38 ax:7fd0f5042d60 si:ffffffffff600000 di:7fd0f5042d60 [11687102.769269] exe[332274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fd0f5021d38 ax:7fd0f5021d60 si:ffffffffff600000 di:7fd0f5021d60 [11687358.939792] exe[366058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f7f434e3fb0 ax:7f7f434e4040 si:ffffffffff600000 di:4cd632 [11687359.192899] exe[365846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f7f434e3fb0 ax:7f7f434e4040 si:ffffffffff600000 di:4cd632 [11687380.565954] exe[358292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa52c747908 ax:20 si:7fa52c747e28 di:ffffffffff600000 [11687380.964792] exe[358342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa52c705908 ax:20 si:7fa52c705e28 di:ffffffffff600000 [11687714.181259] exe[382160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f01014fafa8 ax:0 si:1ff di:ffffffffff600000 [11687714.579645] exe[383011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f01014fafa8 ax:0 si:1ff di:ffffffffff600000 [11688301.620985] exe[410801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd88d7c6908 ax:20 si:7fd88d7c6e28 di:ffffffffff600000 [11688302.295767] exe[410788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd88d7a5908 ax:20 si:7fd88d7a5e28 di:ffffffffff600000 [11688391.463614] exe[408930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fa4d8ad0d38 ax:7fa4d8ad0d60 si:ffffffffff600000 di:7fa4d8ad0d60 [11688391.566713] exe[408956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fa4d8ad0d38 ax:7fa4d8ad0d60 si:ffffffffff600000 di:7fa4d8ad0d60 [11688391.724918] exe[408762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fa4d8ad0d38 ax:7fa4d8ad0d60 si:ffffffffff600000 di:7fa4d8ad0d60 [11688391.937768] exe[411930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fa4d8ad0d38 ax:7fa4d8ad0d60 si:ffffffffff600000 di:7fa4d8ad0d60 [11688392.050862] exe[408255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f77a704dd38 ax:7f77a704dd60 si:ffffffffff600000 di:7f77a704dd60 [11688392.189693] exe[409337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fa4d8ad0d38 ax:7fa4d8ad0d60 si:ffffffffff600000 di:7fa4d8ad0d60 [11688392.504015] exe[408170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f77a704dd38 ax:7f77a704dd60 si:ffffffffff600000 di:7f77a704dd60 [11688392.709348] exe[408323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f77a704dd38 ax:7f77a704dd60 si:ffffffffff600000 di:7f77a704dd60 [11688411.571874] exe[414970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fae8bb06d38 ax:7fae8bb06d60 si:ffffffffff600000 di:7fae8bb06d60 [11688411.673877] exe[415028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fae8bae5d38 ax:7fae8bae5d60 si:ffffffffff600000 di:7fae8bae5d60 [11688843.774770] exe[445789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3c79b89908 ax:20 si:7f3c79b89e28 di:ffffffffff600000 [11688843.814757] exe[447905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3c79b68908 ax:20 si:7f3c79b68e28 di:ffffffffff600000 [11688937.806693] exe[456987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f5b9ccbb908 ax:20 si:7f5b9ccbbe28 di:ffffffffff600000 [11688937.856655] exe[447369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f5b9ccbb908 ax:20 si:7f5b9ccbbe28 di:ffffffffff600000 [11688938.047274] exe[456965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f5b9ccbb908 ax:20 si:7f5b9ccbbe28 di:ffffffffff600000 [11688938.209904] exe[457022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f5b9ccbb908 ax:20 si:7f5b9ccbbe28 di:ffffffffff600000 [11688938.358769] exe[457080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f5b9ccbb908 ax:20 si:7f5b9ccbbe28 di:ffffffffff600000 [11689057.985584] exe[465136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa16aa86908 ax:28 si:7fa16aa86e28 di:ffffffffff600000 [11689058.156235] exe[465441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa16aa44908 ax:28 si:7fa16aa44e28 di:ffffffffff600000 [11689091.279723] exe[471999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f96ac267908 ax:28 si:7f96ac267e28 di:ffffffffff600000 [11689091.449953] exe[473935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f96ac267908 ax:28 si:7f96ac267e28 di:ffffffffff600000 [11689091.760599] exe[471983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f96ac267908 ax:28 si:7f96ac267e28 di:ffffffffff600000 [11689092.040270] exe[471575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f96ac267908 ax:28 si:7f96ac267e28 di:ffffffffff600000 [11689092.239229] exe[474010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f96ac267908 ax:28 si:7f96ac267e28 di:ffffffffff600000 [11689092.471440] exe[474025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f96ac267908 ax:28 si:7f96ac267e28 di:ffffffffff600000 [11689092.673763] exe[472028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f96ac267908 ax:28 si:7f96ac267e28 di:ffffffffff600000 [11689092.986571] exe[472639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f96ac267908 ax:28 si:7f96ac267e28 di:ffffffffff600000 [11689093.254534] exe[471465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f96ac267908 ax:28 si:7f96ac267e28 di:ffffffffff600000 [11689093.461232] exe[474025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f96ac267908 ax:28 si:7f96ac267e28 di:ffffffffff600000 [11689116.988502] warn_bad_vsyscall: 12 callbacks suppressed [11689116.988505] exe[476116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fe0a0594d38 ax:7fe0a0594d60 si:ffffffffff600000 di:7fe0a0594d60 [11689117.143072] exe[475568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fe0a0573d38 ax:7fe0a0573d60 si:ffffffffff600000 di:7fe0a0573d60 [11689126.806558] exe[455960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f407c346fa8 ax:0 si:1ff di:ffffffffff600000 [11689126.875681] exe[466826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f407c304fa8 ax:0 si:1ff di:ffffffffff600000 [11689582.688425] exe[515884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11689582.855250] exe[515891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11689583.243604] exe[515963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11689583.793450] exe[516055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11689584.080518] exe[516110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11690257.977862] exe[547533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f59e2ba3d38 ax:7f59e2ba3d60 si:ffffffffff600000 di:7f59e2ba3d60 [11690258.016489] exe[547533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f59e2ba3d38 ax:7f59e2ba3d60 si:ffffffffff600000 di:7f59e2ba3d60 [11690258.080781] exe[552082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f59e2ba3d38 ax:7f59e2ba3d60 si:ffffffffff600000 di:7f59e2ba3d60 [11690258.151703] exe[552223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f3d11163d38 ax:7f3d11163d60 si:ffffffffff600000 di:7f3d11163d60 [11690258.175139] exe[549377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f59e2ba3d38 ax:7f59e2ba3d60 si:ffffffffff600000 di:7f59e2ba3d60 [11690258.213757] exe[552141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f93a73e7d38 ax:7f93a73e7d60 si:ffffffffff600000 di:7f93a73e7d60 [11690258.225195] exe[553965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f5dbe19dd38 ax:7f5dbe19dd60 si:ffffffffff600000 di:7f5dbe19dd60 [11690258.225368] exe[552245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f3d11163d38 ax:7f3d11163d60 si:ffffffffff600000 di:7f3d11163d60 [11690258.290220] exe[553757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f59e2ba3d38 ax:7f59e2ba3d60 si:ffffffffff600000 di:7f59e2ba3d60 [11690258.302297] exe[552157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f3d11163d38 ax:7f3d11163d60 si:ffffffffff600000 di:7f3d11163d60 [11691360.570717] warn_bad_vsyscall: 4 callbacks suppressed [11691360.570721] exe[594538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0001642908 ax:20 si:7f0001642e28 di:ffffffffff600000 [11691360.617016] exe[595008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0001642908 ax:20 si:7f0001642e28 di:ffffffffff600000 [11691360.687722] exe[594484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0001642908 ax:20 si:7f0001642e28 di:ffffffffff600000 [11691360.793869] exe[593090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0001642908 ax:20 si:7f0001642e28 di:ffffffffff600000 [11691360.877977] exe[548542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0001642908 ax:20 si:7f0001642e28 di:ffffffffff600000 [11691488.857805] exe[592081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3ee733d908 ax:20 si:7f3ee733de28 di:ffffffffff600000 [11691488.912409] exe[607792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3ee733d908 ax:20 si:7f3ee733de28 di:ffffffffff600000 [11691489.115169] exe[591998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3ee733d908 ax:20 si:7f3ee733de28 di:ffffffffff600000 [11691489.211393] exe[592083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3ee733d908 ax:20 si:7f3ee733de28 di:ffffffffff600000 [11691489.439674] exe[595592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3ee733d908 ax:20 si:7f3ee733de28 di:ffffffffff600000 [11691805.447641] exe[592451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f0119b38d38 ax:7f0119b38d60 si:ffffffffff600000 di:7f0119b38d60 [11691805.531808] exe[592885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f0119b17d38 ax:7f0119b17d60 si:ffffffffff600000 di:7f0119b17d60 [11691805.667570] exe[592595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f0119b38d38 ax:7f0119b38d60 si:ffffffffff600000 di:7f0119b38d60 [11691805.797661] exe[602379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f0119b38d38 ax:7f0119b38d60 si:ffffffffff600000 di:7f0119b38d60 [11691806.015349] exe[602379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f0119b38d38 ax:7f0119b38d60 si:ffffffffff600000 di:7f0119b38d60 [11691806.024720] exe[592503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f29b603dd38 ax:7f29b603dd60 si:ffffffffff600000 di:7f29b603dd60 [11691806.059909] exe[608677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f0b2ad27d38 ax:7f0b2ad27d60 si:ffffffffff600000 di:7f0b2ad27d60 [11691806.193496] exe[602592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f29b603dd38 ax:7f29b603dd60 si:ffffffffff600000 di:7f29b603dd60 [11691806.252368] exe[592597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f0b2ad27d38 ax:7f0b2ad27d60 si:ffffffffff600000 di:7f0b2ad27d60 [11691806.307871] exe[623961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f0119b38d38 ax:7f0119b38d60 si:ffffffffff600000 di:7f0119b38d60 [11692234.416815] warn_bad_vsyscall: 10 callbacks suppressed [11692234.416819] exe[594978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff2108b4908 ax:20 si:7ff2108b4e28 di:ffffffffff600000 [11692234.455757] exe[595000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff2108b4908 ax:20 si:7ff2108b4e28 di:ffffffffff600000 [11692506.872938] exe[643107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7ff2108b4d38 ax:7ff2108b4d60 si:ffffffffff600000 di:7ff2108b4d60 [11692506.904973] exe[643166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7ff2108b4d38 ax:7ff2108b4d60 si:ffffffffff600000 di:7ff2108b4d60 [11692927.814876] exe[664791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f4f55e70d38 ax:7f4f55e70d60 si:ffffffffff600000 di:7f4f55e70d60 [11692927.848460] exe[659863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f4f55e70d38 ax:7f4f55e70d60 si:ffffffffff600000 di:7f4f55e70d60 [11692983.274669] exe[602407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f29b603dd38 ax:7f29b603dd60 si:ffffffffff600000 di:7f29b603dd60 [11692984.226814] exe[602933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f29b601cd38 ax:7f29b601cd60 si:ffffffffff600000 di:7f29b601cd60 [11693600.307288] exe[726843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11693600.643844] exe[726862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11693601.083358] exe[726896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11693601.475419] exe[726896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11693602.057579] exe[726931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11693840.412708] exe[694816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4d20dc3908 ax:28 si:7f4d20dc3e28 di:ffffffffff600000 [11693840.466324] exe[696644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4d20dc3908 ax:28 si:7f4d20dc3e28 di:ffffffffff600000 [11693840.683696] exe[701459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4d20dc3908 ax:28 si:7f4d20dc3e28 di:ffffffffff600000 [11693840.869770] exe[695722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4d20dc3908 ax:28 si:7f4d20dc3e28 di:ffffffffff600000 [11693841.050408] exe[695552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4d20dc3908 ax:28 si:7f4d20dc3e28 di:ffffffffff600000 [11693935.542846] exe[710225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6884f80908 ax:20 si:7f6884f80e28 di:ffffffffff600000 [11693935.571501] exe[710172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6884f80908 ax:20 si:7f6884f80e28 di:ffffffffff600000 [11694875.714643] exe[807142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f3850b22d38 ax:7f3850b22d60 si:ffffffffff600000 di:7f3850b22d60 [11694876.391961] exe[807125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f3850b22d38 ax:7f3850b22d60 si:ffffffffff600000 di:7f3850b22d60 [11695077.835406] exe[776849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f5116514d38 ax:7f5116514d60 si:ffffffffff600000 di:7f5116514d60 [11695077.925817] exe[780470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f5116514d38 ax:7f5116514d60 si:ffffffffff600000 di:7f5116514d60 [11695078.223996] exe[674088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f5116514d38 ax:7f5116514d60 si:ffffffffff600000 di:7f5116514d60 [11695078.479910] exe[790850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f5116514d38 ax:7f5116514d60 si:ffffffffff600000 di:7f5116514d60 [11695078.686330] exe[773199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f5116514d38 ax:7f5116514d60 si:ffffffffff600000 di:7f5116514d60 [11697055.388539] exe[909820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f16688aefb0 ax:7f16688af040 si:ffffffffff600000 di:4cd632 [11697055.439099] exe[910962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f166888dfb0 ax:7f166888e040 si:ffffffffff600000 di:4cd632 [11697061.923596] exe[894761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f4a903ecd38 ax:7f4a903ecd60 si:ffffffffff600000 di:7f4a903ecd60 [11697062.037828] exe[894743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f4a903ecd38 ax:7f4a903ecd60 si:ffffffffff600000 di:7f4a903ecd60 [11697072.944313] exe[881928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa6f51ee908 ax:28 si:7fa6f51eee28 di:ffffffffff600000 [11697073.023199] exe[882300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa6f51ee908 ax:28 si:7fa6f51eee28 di:ffffffffff600000 [11697086.689522] exe[912541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f790d8edd38 ax:7f790d8edd60 si:ffffffffff600000 di:7f790d8edd60 [11697086.825607] exe[913468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f790d8ccd38 ax:7f790d8ccd60 si:ffffffffff600000 di:7f790d8ccd60 [11697188.890476] exe[921281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa35701f908 ax:20 si:7fa35701fe28 di:ffffffffff600000 [11697188.957979] exe[922671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa35701f908 ax:20 si:7fa35701fe28 di:ffffffffff600000 [11697416.113562] exe[935857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f8f6f88ad38 ax:7f8f6f88ad60 si:ffffffffff600000 di:7f8f6f88ad60 [11697416.144458] exe[935588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f8f6f827d38 ax:7f8f6f827d60 si:ffffffffff600000 di:7f8f6f827d60 [11697445.929734] exe[939006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f372b1e8908 ax:20 si:7f372b1e8e28 di:ffffffffff600000 [11697446.098467] exe[938680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f372b1e8908 ax:20 si:7f372b1e8e28 di:ffffffffff600000 [11697777.387337] exe[960328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f7d5ef15fb0 ax:7f7d5ef16040 si:ffffffffff600000 di:4cd632 [11697777.570795] exe[960328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f7d5ef15fb0 ax:7f7d5ef16040 si:ffffffffff600000 di:4cd632 [11698047.539676] exe[890289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8bd816a908 ax:20 si:7f8bd816ae28 di:ffffffffff600000 [11698047.626310] exe[889740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8bd816a908 ax:20 si:7f8bd816ae28 di:ffffffffff600000 [11698439.031197] exe[993309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f8f6f88afb0 ax:7f8f6f88b040 si:ffffffffff600000 di:4cd632 [11698439.311735] exe[995965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f8f6f848fb0 ax:7f8f6f849040 si:ffffffffff600000 di:4cd632 [11699067.429402] exe[18317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2865167908 ax:20 si:7f2865167e28 di:ffffffffff600000 [11699067.747406] exe[17663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2865125908 ax:20 si:7f2865125e28 di:ffffffffff600000 [11699068.485881] exe[17507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2865167908 ax:20 si:7f2865167e28 di:ffffffffff600000 [11700279.860950] exe[111797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fe14bbddd38 ax:7fe14bbddd60 si:ffffffffff600000 di:7fe14bbddd60 [11700280.021454] exe[111834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fe14bbbcd38 ax:7fe14bbbcd60 si:ffffffffff600000 di:7fe14bbbcd60 [11700338.402101] exe[117913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f16688ae908 ax:20 si:7f16688aee28 di:ffffffffff600000 [11700338.476067] exe[117913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f16688ae908 ax:20 si:7f16688aee28 di:ffffffffff600000 [11700397.915261] exe[121392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f79aa8fe908 ax:20 si:7f79aa8fee28 di:ffffffffff600000 [11700398.023823] exe[121515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f79aa8fe908 ax:20 si:7f79aa8fee28 di:ffffffffff600000 [11700548.601297] exe[124260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6ae9eef908 ax:20 si:7f6ae9eefe28 di:ffffffffff600000 [11700548.654466] exe[119580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6ae9eef908 ax:20 si:7f6ae9eefe28 di:ffffffffff600000 [11700584.320513] exe[134920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8aadae7908 ax:20 si:7f8aadae7e28 di:ffffffffff600000 [11700584.373287] exe[133572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8aadae7908 ax:20 si:7f8aadae7e28 di:ffffffffff600000 [11700703.493432] exe[142345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f88ddbc4908 ax:20 si:7f88ddbc4e28 di:ffffffffff600000 [11700703.549294] exe[142345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f88ddbc4908 ax:20 si:7f88ddbc4e28 di:ffffffffff600000 [11700825.273496] exe[159985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2481b06908 ax:20 si:7f2481b06e28 di:ffffffffff600000 [11700825.301348] exe[159985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2481b06908 ax:20 si:7f2481b06e28 di:ffffffffff600000 [11700858.238990] exe[164926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f7fc4ab8908 ax:20 si:7f7fc4ab8e28 di:ffffffffff600000 [11700858.301387] exe[163651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f7fc4ab8908 ax:20 si:7f7fc4ab8e28 di:ffffffffff600000 [11700972.033876] exe[176229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f08b35ec908 ax:20 si:7f08b35ece28 di:ffffffffff600000 [11700972.133619] exe[176153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f08b35ec908 ax:20 si:7f08b35ece28 di:ffffffffff600000 [11700972.568436] exe[176199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f08b35ec908 ax:20 si:7f08b35ece28 di:ffffffffff600000 [11700972.840876] exe[177356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f08b35ec908 ax:20 si:7f08b35ece28 di:ffffffffff600000 [11700973.559239] exe[177131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f08b35ec908 ax:20 si:7f08b35ece28 di:ffffffffff600000 [11701270.067538] exe[201269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa19558b908 ax:20 si:7fa19558be28 di:ffffffffff600000 [11701270.124801] exe[201431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa19558b908 ax:20 si:7fa19558be28 di:ffffffffff600000 [11701385.127386] exe[212682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f7057697908 ax:28 si:7f7057697e28 di:ffffffffff600000 [11701385.222354] exe[211777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f7057676908 ax:28 si:7f7057676e28 di:ffffffffff600000 [11701404.741977] exe[206279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa19558b908 ax:20 si:7fa19558be28 di:ffffffffff600000 [11701404.777646] exe[201233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa19558b908 ax:20 si:7fa19558be28 di:ffffffffff600000 [11701446.720894] exe[217488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0713bcc908 ax:20 si:7f0713bcce28 di:ffffffffff600000 [11701446.779967] exe[216751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0713bcc908 ax:20 si:7f0713bcce28 di:ffffffffff600000 [11701636.635506] exe[222670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fbfc46ec908 ax:20 si:7fbfc46ece28 di:ffffffffff600000 [11701636.703766] exe[222670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fbfc46ec908 ax:20 si:7fbfc46ece28 di:ffffffffff600000 [11701710.541729] exe[233549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa0952d3908 ax:20 si:7fa0952d3e28 di:ffffffffff600000 [11701710.649995] exe[233549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa0952d3908 ax:20 si:7fa0952d3e28 di:ffffffffff600000 [11701711.173576] exe[235970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa0952d3908 ax:20 si:7fa0952d3e28 di:ffffffffff600000 [11701753.850173] exe[238033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fec8dee0908 ax:20 si:7fec8dee0e28 di:ffffffffff600000 [11701753.949965] exe[238649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fec8dee0908 ax:20 si:7fec8dee0e28 di:ffffffffff600000 [11701803.386759] exe[241506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f9c6a29a908 ax:20 si:7f9c6a29ae28 di:ffffffffff600000 [11701803.420525] exe[241450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f9c6a29a908 ax:20 si:7f9c6a29ae28 di:ffffffffff600000 [11701965.446361] exe[250965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff2caa7b908 ax:20 si:7ff2caa7be28 di:ffffffffff600000 [11701965.623218] exe[250381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff2caa7b908 ax:20 si:7ff2caa7be28 di:ffffffffff600000 [11701966.508188] exe[252552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff2caa7b908 ax:20 si:7ff2caa7be28 di:ffffffffff600000 [11702021.092095] exe[249101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3ae3053908 ax:20 si:7f3ae3053e28 di:ffffffffff600000 [11702021.270264] exe[255177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3ae3032908 ax:20 si:7f3ae3032e28 di:ffffffffff600000 [11702113.510600] exe[260851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2481b06908 ax:20 si:7f2481b06e28 di:ffffffffff600000 [11702113.568863] exe[261945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2481b06908 ax:20 si:7f2481b06e28 di:ffffffffff600000 [11702423.769363] exe[276470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fc6956a9d38 ax:7fc6956a9d60 si:ffffffffff600000 di:7fc6956a9d60 [11702424.194599] exe[276470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fc695688d38 ax:7fc695688d60 si:ffffffffff600000 di:7fc695688d60 [11703597.997925] exe[244463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd447373fb0 ax:7fd447374040 si:ffffffffff600000 di:4cd632 [11703598.239151] exe[316250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd447352fb0 ax:7fd447353040 si:ffffffffff600000 di:4cd632 [11703599.143542] exe[244724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f5f4c7affb0 ax:7f5f4c7b0040 si:ffffffffff600000 di:4cd632 [11704264.604296] exe[375606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fbab5cc5d38 ax:7fbab5cc5d60 si:ffffffffff600000 di:7fbab5cc5d60 [11704264.707152] exe[375606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fbab5cc5d38 ax:7fbab5cc5d60 si:ffffffffff600000 di:7fbab5cc5d60 [11704346.183664] exe[388023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7ff80e568fb0 ax:7ff80e569040 si:ffffffffff600000 di:4cd632 [11704346.285491] exe[244688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7ff80e547fb0 ax:7ff80e548040 si:ffffffffff600000 di:4cd632 [11705428.226739] exe[455407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fbab5cc5fb0 ax:7fbab5cc6040 si:ffffffffff600000 di:4cd632 [11705428.323759] exe[455542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fbab5cc5fb0 ax:7fbab5cc6040 si:ffffffffff600000 di:4cd632 [11705532.105356] exe[453433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7ff001f0cfb0 ax:7ff001f0d040 si:ffffffffff600000 di:4cd632 [11705532.537765] exe[460853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7ff001f0cfb0 ax:7ff001f0d040 si:ffffffffff600000 di:4cd632 [11705885.282245] exe[486594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f4be03aefb0 ax:7f4be03af040 si:ffffffffff600000 di:4cd632 [11705885.323356] exe[485595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f4be03aefb0 ax:7f4be03af040 si:ffffffffff600000 di:4cd632 [11705913.679656] exe[490088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7effb49dcfb0 ax:7effb49dd040 si:ffffffffff600000 di:4cd632 [11705913.773620] exe[490106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7effb49dcfb0 ax:7effb49dd040 si:ffffffffff600000 di:4cd632 [11706059.045008] exe[496245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fbd64420fb0 ax:7fbd64421040 si:ffffffffff600000 di:4cd632 [11706059.125909] exe[496795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fbd64420fb0 ax:7fbd64421040 si:ffffffffff600000 di:4cd632 [11707080.545631] exe[561687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fb4db8e1908 ax:20 si:7fb4db8e1e28 di:ffffffffff600000 [11707080.724687] exe[560131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fb4db8e1908 ax:20 si:7fb4db8e1e28 di:ffffffffff600000 [11707128.290518] exe[529793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ffafbf85908 ax:20 si:7ffafbf85e28 di:ffffffffff600000 [11707128.362749] exe[529793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ffafbf85908 ax:20 si:7ffafbf85e28 di:ffffffffff600000 [11707128.737687] exe[530091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f5c5dd20908 ax:20 si:7f5c5dd20e28 di:ffffffffff600000 [11707128.951708] exe[539897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f5c5dd20908 ax:20 si:7f5c5dd20e28 di:ffffffffff600000 [11707129.134538] exe[530002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f5c5dd20908 ax:20 si:7f5c5dd20e28 di:ffffffffff600000 [11707129.275542] exe[529784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f5c5dd20908 ax:20 si:7f5c5dd20e28 di:ffffffffff600000 [11707129.526912] exe[529938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f5c5dd20908 ax:20 si:7f5c5dd20e28 di:ffffffffff600000 [11707129.678077] exe[529964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f5c5dd20908 ax:20 si:7f5c5dd20e28 di:ffffffffff600000 [11707129.806196] exe[550070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f5c5dd20908 ax:20 si:7f5c5dd20e28 di:ffffffffff600000 [11707129.992490] exe[562363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f5c5dd20908 ax:20 si:7f5c5dd20e28 di:ffffffffff600000 [11707375.465153] exe[577951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb053233fb0 ax:7fb053234040 si:ffffffffff600000 di:4cd632 [11707375.730097] exe[577865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb053233fb0 ax:7fb053234040 si:ffffffffff600000 di:4cd632 [11707415.359793] exe[579334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f1862ad3fb0 ax:7f1862ad4040 si:ffffffffff600000 di:4cd632 [11707415.405127] exe[578646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f1862ad3fb0 ax:7f1862ad4040 si:ffffffffff600000 di:4cd632 [11707583.324588] exe[585256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd2cdc90fb0 ax:7fd2cdc91040 si:ffffffffff600000 di:4cd632 [11707583.396611] exe[585247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd2cdc90fb0 ax:7fd2cdc91040 si:ffffffffff600000 di:4cd632 [11707796.086624] exe[601182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd20a7ecfb0 ax:7fd20a7ed040 si:ffffffffff600000 di:4cd632 [11707796.190518] exe[601196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd20a7ecfb0 ax:7fd20a7ed040 si:ffffffffff600000 di:4cd632 [11707882.049827] exe[604158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f1650f52fb0 ax:7f1650f53040 si:ffffffffff600000 di:4cd632 [11707882.090328] exe[603958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f1650f52fb0 ax:7f1650f53040 si:ffffffffff600000 di:4cd632 [11707964.227070] exe[611377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f5e75584fb0 ax:7f5e75585040 si:ffffffffff600000 di:4cd632 [11707964.294822] exe[612012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f5e75584fb0 ax:7f5e75585040 si:ffffffffff600000 di:4cd632 [11708043.031745] exe[618577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [11708044.978094] exe[618704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [11708270.166792] exe[633307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fcf1d101fb0 ax:7fcf1d102040 si:ffffffffff600000 di:4cd632 [11708270.220512] exe[633307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fcf1d101fb0 ax:7fcf1d102040 si:ffffffffff600000 di:4cd632 [11708698.603053] exe[664061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f36a87e3fb0 ax:7f36a87e4040 si:ffffffffff600000 di:4cd632 [11708698.668092] exe[664084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f36a87e3fb0 ax:7f36a87e4040 si:ffffffffff600000 di:4cd632 [11709549.691988] exe[720414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb0333fcfb0 ax:7fb0333fd040 si:ffffffffff600000 di:4cd632 [11709549.841422] exe[720203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb0333fcfb0 ax:7fb0333fd040 si:ffffffffff600000 di:4cd632 [11709860.896459] exe[747327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd40c667fb0 ax:7fd40c668040 si:ffffffffff600000 di:4cd632 [11709861.002199] exe[747263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fd40c667fb0 ax:7fd40c668040 si:ffffffffff600000 di:4cd632 [11710316.177086] exe[776919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f3db5430d38 ax:7f3db5430d60 si:ffffffffff600000 di:7f3db5430d60 [11710316.467467] exe[776910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f3db540fd38 ax:7f3db540fd60 si:ffffffffff600000 di:7f3db540fd60 [11710317.448726] exe[777871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f3db5430d38 ax:7f3db5430d60 si:ffffffffff600000 di:7f3db5430d60 [11710495.288723] exe[790038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fcf3a95ffb0 ax:7fcf3a960040 si:ffffffffff600000 di:4cd632 [11710495.358199] exe[790038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fcf3a95ffb0 ax:7fcf3a960040 si:ffffffffff600000 di:4cd632 [11710614.905974] exe[799397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f841e5fefb0 ax:7f841e5ff040 si:ffffffffff600000 di:4cd632 [11710615.019630] exe[799577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f841e5fefb0 ax:7f841e5ff040 si:ffffffffff600000 di:4cd632 [11711067.458922] exe[826618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fb6d4a8dd38 ax:7fb6d4a8dd60 si:ffffffffff600000 di:7fb6d4a8dd60 [11711067.696375] exe[826618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fb6d4a8dd38 ax:7fb6d4a8dd60 si:ffffffffff600000 di:7fb6d4a8dd60 [11711461.879767] exe[844097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f700eeeffb0 ax:7f700eef0040 si:ffffffffff600000 di:4cd632 [11711461.922145] exe[848871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f700eeeffb0 ax:7f700eef0040 si:ffffffffff600000 di:4cd632 [11713516.180667] exe[893613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fe360936fb0 ax:7fe360937040 si:ffffffffff600000 di:4cd632 [11713516.260493] exe[893590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fe360936fb0 ax:7fe360937040 si:ffffffffff600000 di:4cd632 [11713692.111886] exe[893481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f083af30fb0 ax:7f083af31040 si:ffffffffff600000 di:4cd632 [11713692.181343] exe[893519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f083af30fb0 ax:7f083af31040 si:ffffffffff600000 di:4cd632 [11713714.126312] exe[894386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f2805074fb0 ax:7f2805075040 si:ffffffffff600000 di:4cd632 [11713714.317416] exe[893708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f2805074fb0 ax:7f2805075040 si:ffffffffff600000 di:4cd632 [11713714.463934] exe[893548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f2805074fb0 ax:7f2805075040 si:ffffffffff600000 di:4cd632 [11713714.616185] exe[894963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f2805074fb0 ax:7f2805075040 si:ffffffffff600000 di:4cd632 [11713714.716206] exe[893626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f2805074fb0 ax:7f2805075040 si:ffffffffff600000 di:4cd632 [11713714.862919] exe[893519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f2805074fb0 ax:7f2805075040 si:ffffffffff600000 di:4cd632 [11713715.013534] exe[893576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f2805074fb0 ax:7f2805075040 si:ffffffffff600000 di:4cd632 [11713715.202015] exe[893785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f2805074fb0 ax:7f2805075040 si:ffffffffff600000 di:4cd632 [11713715.362886] exe[893522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f2805074fb0 ax:7f2805075040 si:ffffffffff600000 di:4cd632 [11713715.531371] exe[893626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f2805074fb0 ax:7f2805075040 si:ffffffffff600000 di:4cd632 [11713850.789062] warn_bad_vsyscall: 11 callbacks suppressed [11713850.789066] exe[5661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f38725e5d38 ax:7f38725e5d60 si:ffffffffff600000 di:7f38725e5d60 [11713850.981377] exe[5629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f38725e5d38 ax:7f38725e5d60 si:ffffffffff600000 di:7f38725e5d60 [11713940.457993] exe[9745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f38725e5fb0 ax:7f38725e6040 si:ffffffffff600000 di:4cd632 [11713940.543039] exe[9745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f38725e5fb0 ax:7f38725e6040 si:ffffffffff600000 di:4cd632 [11715003.557750] exe[933230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fce54392fb0 ax:7fce54393040 si:ffffffffff600000 di:4cd632 [11715003.613729] exe[9084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fce54371fb0 ax:7fce54372040 si:ffffffffff600000 di:4cd632 [11716438.981477] exe[134822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f87df723908 ax:28 si:7f87df723e28 di:ffffffffff600000 [11717254.422739] exe[202184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f4851c32fb0 ax:7f4851c33040 si:ffffffffff600000 di:4cd632 [11717254.513636] exe[201855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f4851c32fb0 ax:7f4851c33040 si:ffffffffff600000 di:4cd632 [11717438.619712] exe[219332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f168733dd38 ax:7f168733dd60 si:ffffffffff600000 di:7f168733dd60 [11717438.816909] exe[219342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f168733dd38 ax:7f168733dd60 si:ffffffffff600000 di:7f168733dd60 [11717507.965440] exe[221972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fec68ab6fb0 ax:7fec68ab7040 si:ffffffffff600000 di:4cd632 [11717508.039096] exe[220841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fec68ab6fb0 ax:7fec68ab7040 si:ffffffffff600000 di:4cd632 [11717608.497633] exe[230332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f198a4ced38 ax:7f198a4ced60 si:ffffffffff600000 di:7f198a4ced60 [11717608.653523] exe[230695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f198a4add38 ax:7f198a4add60 si:ffffffffff600000 di:7f198a4add60 [11718322.460635] exe[280234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f7d6ececd38 ax:7f7d6ececd60 si:ffffffffff600000 di:7f7d6ececd60 [11718322.749729] exe[280260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f7d6eccbd38 ax:7f7d6eccbd60 si:ffffffffff600000 di:7f7d6eccbd60 [11718488.300251] exe[292286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fc0bb6a8d38 ax:7fc0bb6a8d60 si:ffffffffff600000 di:7fc0bb6a8d60 [11718488.428527] exe[293061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fc0bb687d38 ax:7fc0bb687d60 si:ffffffffff600000 di:7fc0bb687d60 [11720886.157297] exe[445527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f29e86a0908 ax:20 si:7f29e86a0e28 di:ffffffffff600000 [11720886.305641] exe[445559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f29e86a0908 ax:20 si:7f29e86a0e28 di:ffffffffff600000 [11720904.451202] exe[447225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fdc0f00fd38 ax:7fdc0f00fd60 si:ffffffffff600000 di:7fdc0f00fd60 [11720904.575368] exe[447229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fdc0f00fd38 ax:7fdc0f00fd60 si:ffffffffff600000 di:7fdc0f00fd60 [11721163.926431] exe[470277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6a4e3a7908 ax:20 si:7f6a4e3a7e28 di:ffffffffff600000 [11721164.011735] exe[477712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6a4e3a7908 ax:20 si:7f6a4e3a7e28 di:ffffffffff600000 [11721534.055321] exe[493773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f878342d908 ax:20 si:7f878342de28 di:ffffffffff600000 [11721534.125856] exe[493933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f878340c908 ax:20 si:7f878340ce28 di:ffffffffff600000 [11721534.332815] exe[426208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f795dca1908 ax:20 si:7f795dca1e28 di:ffffffffff600000 [11721534.565448] exe[425607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f795dca1908 ax:20 si:7f795dca1e28 di:ffffffffff600000 [11721534.820202] exe[446680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f795dca1908 ax:20 si:7f795dca1e28 di:ffffffffff600000 [11721535.004869] exe[444139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f795dca1908 ax:20 si:7f795dca1e28 di:ffffffffff600000 [11721535.223649] exe[425545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f795dca1908 ax:20 si:7f795dca1e28 di:ffffffffff600000 [11721535.396380] exe[446678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f795dca1908 ax:20 si:7f795dca1e28 di:ffffffffff600000 [11721535.574790] exe[444027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f795dca1908 ax:20 si:7f795dca1e28 di:ffffffffff600000 [11721535.700493] exe[446698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f795dca1908 ax:20 si:7f795dca1e28 di:ffffffffff600000 [11722739.838975] warn_bad_vsyscall: 7 callbacks suppressed [11722739.838978] exe[602759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f50b417dfb0 ax:7f50b417e040 si:ffffffffff600000 di:4cd632 [11722739.905859] exe[600709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f50b417dfb0 ax:7f50b417e040 si:ffffffffff600000 di:4cd632 [11724237.705183] exe[725783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f8ea5c91d38 ax:7f8ea5c91d60 si:ffffffffff600000 di:7f8ea5c91d60 [11724237.966344] exe[723112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f8ea5c91d38 ax:7f8ea5c91d60 si:ffffffffff600000 di:7f8ea5c91d60 [11725107.077522] exe[762043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa577d28fa8 ax:0 si:1ff di:ffffffffff600000 [11725107.289661] exe[762043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa577d28fa8 ax:0 si:1ff di:ffffffffff600000 [11725114.774070] exe[761579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f05d15fbd38 ax:7f05d15fbd60 si:ffffffffff600000 di:7f05d15fbd60 [11725114.881762] exe[761579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f05d1598d38 ax:7f05d1598d60 si:ffffffffff600000 di:7f05d1598d60 [11726452.732771] exe[818664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fca0043cfb0 ax:7fca0043d040 si:ffffffffff600000 di:4cd632 [11726452.867569] exe[818664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fca0043cfb0 ax:7fca0043d040 si:ffffffffff600000 di:4cd632 [11726568.324337] exe[828652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f2f8e3effb0 ax:7f2f8e3f0040 si:ffffffffff600000 di:4cd632 [11726568.498594] exe[829418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f2f8e3effb0 ax:7f2f8e3f0040 si:ffffffffff600000 di:4cd632 [11726568.573900] exe[828785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f23515c0fb0 ax:7f23515c1040 si:ffffffffff600000 di:4cd632 [11726568.721288] exe[828676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f2f8e3effb0 ax:7f2f8e3f0040 si:ffffffffff600000 di:4cd632 [11726568.724628] exe[830360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f23515c0fb0 ax:7f23515c1040 si:ffffffffff600000 di:4cd632 [11726569.085546] exe[829802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f2f8e3effb0 ax:7f2f8e3f0040 si:ffffffffff600000 di:4cd632 [11726569.091903] exe[829127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f23515c0fb0 ax:7f23515c1040 si:ffffffffff600000 di:4cd632 [11726569.504758] exe[829106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f23515c0fb0 ax:7f23515c1040 si:ffffffffff600000 di:4cd632 [11726569.687466] exe[829097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f23515c0fb0 ax:7f23515c1040 si:ffffffffff600000 di:4cd632 [11726610.864240] exe[840481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f73f4776fa8 ax:0 si:1ff di:ffffffffff600000 [11726611.012771] exe[840656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f73f4776fa8 ax:0 si:1ff di:ffffffffff600000 [11726625.553663] exe[841597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe3eeebdfa8 ax:0 si:1ff di:ffffffffff600000 [11726625.624994] exe[841581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe3eeebdfa8 ax:0 si:1ff di:ffffffffff600000 [11726751.683895] exe[856996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd3355a3fa8 ax:0 si:1ff di:ffffffffff600000 [11726751.731182] exe[856997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd3355a3fa8 ax:0 si:1ff di:ffffffffff600000 [11726789.795428] exe[862069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6b1e250fa8 ax:0 si:1ff di:ffffffffff600000 [11726789.861000] exe[861819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6b1e250fa8 ax:0 si:1ff di:ffffffffff600000 [11726814.958991] exe[864324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f094d9b9fa8 ax:0 si:1ff di:ffffffffff600000 [11726814.992237] exe[864324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f094d9b9fa8 ax:0 si:1ff di:ffffffffff600000 [11726922.530769] exe[873014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f27f5500fa8 ax:0 si:1ff di:ffffffffff600000 [11726922.636668] exe[873074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f27f5500fa8 ax:0 si:1ff di:ffffffffff600000 [11726924.967341] exe[872645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f0c60348d38 ax:7f0c60348d60 si:ffffffffff600000 di:7f0c60348d60 [11726925.028173] exe[872710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f0c60348d38 ax:7f0c60348d60 si:ffffffffff600000 di:7f0c60348d60 [11726962.632158] exe[875299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fba38f35fa8 ax:0 si:1ff di:ffffffffff600000 [11726962.656676] exe[852924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fba38f35fa8 ax:0 si:1ff di:ffffffffff600000 [11726971.082361] exe[877493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f80f2c16fa8 ax:0 si:1ff di:ffffffffff600000 [11726971.182563] exe[877391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f80f2c16fa8 ax:0 si:1ff di:ffffffffff600000 [11727170.165623] exe[892051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f28e86a9fa8 ax:0 si:1ff di:ffffffffff600000 [11727170.201856] exe[892105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f28e86a9fa8 ax:0 si:1ff di:ffffffffff600000 [11729116.710266] exe[994322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f0c60348fb0 ax:7f0c60349040 si:ffffffffff600000 di:4cd632 [11729116.935053] exe[993908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f0c60348fb0 ax:7f0c60349040 si:ffffffffff600000 di:4cd632 [11729385.996159] exe[10366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f4a44071fb0 ax:7f4a44072040 si:ffffffffff600000 di:4cd632 [11729386.212540] exe[10039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f4a44071fb0 ax:7f4a44072040 si:ffffffffff600000 di:4cd632 [11729578.808976] exe[16822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f6b1e250fb0 ax:7f6b1e251040 si:ffffffffff600000 di:4cd632 [11729579.138078] exe[16857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f6b1e250fb0 ax:7f6b1e251040 si:ffffffffff600000 di:4cd632 [11730123.141050] exe[44465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb85cd0bfb0 ax:7fb85cd0c040 si:ffffffffff600000 di:4cd632 [11730123.237831] exe[48271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fb85cd0bfb0 ax:7fb85cd0c040 si:ffffffffff600000 di:4cd632 [11730252.114308] exe[59993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fcfe5800fb0 ax:7fcfe5801040 si:ffffffffff600000 di:4cd632 [11730252.205388] exe[65518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fcfe5800fb0 ax:7fcfe5801040 si:ffffffffff600000 di:4cd632 [11730274.366281] exe[66566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fc102f92fb0 ax:7fc102f93040 si:ffffffffff600000 di:4cd632 [11730274.439916] exe[68777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fc102f92fb0 ax:7fc102f93040 si:ffffffffff600000 di:4cd632 [11730316.723120] exe[67908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fd5ed020d38 ax:7fd5ed020d60 si:ffffffffff600000 di:7fd5ed020d60 [11730316.828907] exe[67908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fd5ed020d38 ax:7fd5ed020d60 si:ffffffffff600000 di:7fd5ed020d60 [11730892.039115] exe[115245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f8561b5bfb0 ax:7f8561b5c040 si:ffffffffff600000 di:4cd632 [11730892.077404] exe[119651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f8561b5bfb0 ax:7f8561b5c040 si:ffffffffff600000 di:4cd632 [11731054.194682] exe[41183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f23c225afa8 ax:0 si:1ff di:ffffffffff600000 [11731055.008381] exe[40318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f23c225afa8 ax:0 si:1ff di:ffffffffff600000 [11731055.635472] exe[41054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe3cc605fa8 ax:0 si:1ff di:ffffffffff600000 [11731056.853357] exe[101554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe3cc605fa8 ax:0 si:1ff di:ffffffffff600000 [11731057.678280] exe[40200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe3cc605fa8 ax:0 si:1ff di:ffffffffff600000 [11731058.659439] exe[41096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe3cc605fa8 ax:0 si:1ff di:ffffffffff600000 [11731059.705414] exe[39993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe3cc605fa8 ax:0 si:1ff di:ffffffffff600000 [11731060.545205] exe[40049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe3cc605fa8 ax:0 si:1ff di:ffffffffff600000 [11731061.484485] exe[40387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe3cc605fa8 ax:0 si:1ff di:ffffffffff600000 [11731062.390182] exe[40223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe3cc605fa8 ax:0 si:1ff di:ffffffffff600000 [11731063.310705] exe[40011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe3cc605fa8 ax:0 si:1ff di:ffffffffff600000 [11731063.459913] exe[40223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe3cc605fa8 ax:0 si:1ff di:ffffffffff600000 [11731063.648625] exe[40017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe3cc605fa8 ax:0 si:1ff di:ffffffffff600000 [11731063.836073] exe[40058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe3cc605fa8 ax:0 si:1ff di:ffffffffff600000 [11731064.055045] exe[39875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe3cc605fa8 ax:0 si:1ff di:ffffffffff600000 [11731064.223837] exe[69505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe3cc605fa8 ax:0 si:1ff di:ffffffffff600000 [11731064.749876] warn_bad_vsyscall: 2 callbacks suppressed [11731064.749879] exe[41183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe3cc605fa8 ax:0 si:1ff di:ffffffffff600000 [11731064.881696] exe[40024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe3cc605fa8 ax:0 si:1ff di:ffffffffff600000 [11731065.019645] exe[40145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe3cc605fa8 ax:0 si:1ff di:ffffffffff600000 [11731065.190977] exe[39984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe3cc605fa8 ax:0 si:1ff di:ffffffffff600000 [11731065.310408] exe[40220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe3cc605fa8 ax:0 si:1ff di:ffffffffff600000 [11731065.417759] exe[40135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe3cc605fa8 ax:0 si:1ff di:ffffffffff600000 [11731065.738181] exe[40318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe3cc605fa8 ax:0 si:1ff di:ffffffffff600000 [11731065.972414] exe[40318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe3cc605fa8 ax:0 si:1ff di:ffffffffff600000 [11731066.109941] exe[69521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe3cc605fa8 ax:0 si:1ff di:ffffffffff600000 [11731066.301615] exe[41049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe3cc605fa8 ax:0 si:1ff di:ffffffffff600000 [11731105.533639] warn_bad_vsyscall: 1 callbacks suppressed [11731105.533642] exe[130408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f389fd57fb0 ax:7f389fd58040 si:ffffffffff600000 di:4cd632 [11731105.699009] exe[132430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f389fd57fb0 ax:7f389fd58040 si:ffffffffff600000 di:4cd632 [11731247.639316] exe[75731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8a1d8fc908 ax:20 si:7f8a1d8fce28 di:ffffffffff600000 [11731247.691105] exe[30348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8a1d8fc908 ax:20 si:7f8a1d8fce28 di:ffffffffff600000 [11731251.125110] exe[30029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f76aa38e908 ax:20 si:7f76aa38ee28 di:ffffffffff600000 [11731347.904656] exe[129922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4066260908 ax:20 si:7f4066260e28 di:ffffffffff600000 [11731348.018882] exe[142588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f406623f908 ax:20 si:7f406623fe28 di:ffffffffff600000 [11732039.395312] exe[184321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fcc80186d38 ax:7fcc80186d60 si:ffffffffff600000 di:7fcc80186d60 [11732039.571878] exe[184279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fcc80186d38 ax:7fcc80186d60 si:ffffffffff600000 di:7fcc80186d60 [11732180.664604] exe[187227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f8ad3df4fb0 ax:7f8ad3df5040 si:ffffffffff600000 di:4cd632 [11732181.059532] exe[187250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f8ad3dd3fb0 ax:7f8ad3dd4040 si:ffffffffff600000 di:4cd632 [11732299.879968] exe[30033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8a1d8fc908 ax:20 si:7f8a1d8fce28 di:ffffffffff600000 [11732299.948979] exe[30094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8a1d8fc908 ax:20 si:7f8a1d8fce28 di:ffffffffff600000 [11732361.405864] exe[198034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f860ae05fa8 ax:0 si:1ff di:ffffffffff600000 [11732361.460966] exe[198045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f860ae05fa8 ax:0 si:1ff di:ffffffffff600000 [11732370.752103] exe[194990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f27ede4afa8 ax:0 si:1ff di:ffffffffff600000 [11732370.806634] exe[194446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f27ede4afa8 ax:0 si:1ff di:ffffffffff600000 [11732915.484597] exe[221914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3578282fa8 ax:0 si:1ff di:ffffffffff600000 [11732915.830564] exe[221967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3578282fa8 ax:0 si:1ff di:ffffffffff600000 [11733016.351239] exe[219972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe2660c2fa8 ax:0 si:1ff di:ffffffffff600000 [11733016.614478] exe[222258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe2660c2fa8 ax:0 si:1ff di:ffffffffff600000 [11734089.608070] exe[309060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa063b95fa8 ax:0 si:1ff di:ffffffffff600000 [11734089.663964] exe[305191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa063b95fa8 ax:0 si:1ff di:ffffffffff600000 [11734358.133526] exe[336771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f94f43a0fa8 ax:0 si:1ff di:ffffffffff600000 [11734358.200470] exe[335422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f94f43a0fa8 ax:0 si:1ff di:ffffffffff600000 [11734499.804415] exe[345797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fc8de054d38 ax:7fc8de054d60 si:ffffffffff600000 di:7fc8de054d60 [11734499.896515] exe[345655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fc8de033d38 ax:7fc8de033d60 si:ffffffffff600000 di:7fc8de033d60 [11737439.545527] exe[564561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f829e09afa8 ax:0 si:1ff di:ffffffffff600000 [11737439.576841] exe[564565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f829e09afa8 ax:0 si:1ff di:ffffffffff600000 [11737585.345152] exe[529386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fad3a588d38 ax:7fad3a588d60 si:ffffffffff600000 di:7fad3a588d60 [11737585.374786] exe[527255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fad3a588d38 ax:7fad3a588d60 si:ffffffffff600000 di:7fad3a588d60 [11737585.532484] exe[526189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fad3a588d38 ax:7fad3a588d60 si:ffffffffff600000 di:7fad3a588d60 [11737585.538131] exe[529510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f237a34cd38 ax:7f237a34cd60 si:ffffffffff600000 di:7f237a34cd60 [11737585.672653] exe[526112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fad3a588d38 ax:7fad3a588d60 si:ffffffffff600000 di:7fad3a588d60 [11737585.774502] exe[529812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f237a34cd38 ax:7f237a34cd60 si:ffffffffff600000 di:7f237a34cd60 [11737585.905374] exe[526099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f237a34cd38 ax:7f237a34cd60 si:ffffffffff600000 di:7f237a34cd60 [11737585.931378] exe[529535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fad3a588d38 ax:7fad3a588d60 si:ffffffffff600000 di:7fad3a588d60 [11737883.209213] exe[528134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f975ba73908 ax:28 si:7f975ba73e28 di:ffffffffff600000 [11737883.267275] exe[527964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f975ba73908 ax:28 si:7f975ba73e28 di:ffffffffff600000 [11737883.410559] exe[595857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f975ba73908 ax:28 si:7f975ba73e28 di:ffffffffff600000 [11737883.618991] exe[541446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f975ba73908 ax:28 si:7f975ba73e28 di:ffffffffff600000 [11737883.767522] exe[595932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f975ba73908 ax:28 si:7f975ba73e28 di:ffffffffff600000 [11737977.309071] exe[600357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fb2644ecd38 ax:7fb2644ecd60 si:ffffffffff600000 di:7fb2644ecd60 [11737977.368193] exe[600370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fb2644cbd38 ax:7fb2644cbd60 si:ffffffffff600000 di:7fb2644cbd60 [11737977.479723] exe[600344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fb2644ecd38 ax:7fb2644ecd60 si:ffffffffff600000 di:7fb2644ecd60 [11737977.543813] exe[603039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fb10b16dd38 ax:7fb10b16dd60 si:ffffffffff600000 di:7fb10b16dd60 [11737977.574477] exe[602468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fb2644ecd38 ax:7fb2644ecd60 si:ffffffffff600000 di:7fb2644ecd60 [11737977.589375] exe[600363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f732651ad38 ax:7f732651ad60 si:ffffffffff600000 di:7f732651ad60 [11737977.592634] exe[602800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f32d43b4d38 ax:7f32d43b4d60 si:ffffffffff600000 di:7f32d43b4d60 [11737977.623871] exe[603039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fb10b16dd38 ax:7fb10b16dd60 si:ffffffffff600000 di:7fb10b16dd60 [11737977.649452] exe[625586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fb2644ecd38 ax:7fb2644ecd60 si:ffffffffff600000 di:7fb2644ecd60 [11737977.657280] exe[625882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f32d43b4d38 ax:7f32d43b4d60 si:ffffffffff600000 di:7f32d43b4d60 [11738393.486038] warn_bad_vsyscall: 19 callbacks suppressed [11738393.486041] exe[642326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc29fcf9908 ax:20 si:7fc29fcf9e28 di:ffffffffff600000 [11738393.536364] exe[646288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc29fcf9908 ax:20 si:7fc29fcf9e28 di:ffffffffff600000 [11738393.613537] exe[646560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc29fcf9908 ax:20 si:7fc29fcf9e28 di:ffffffffff600000 [11738393.735456] exe[641506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc29fcf9908 ax:20 si:7fc29fcf9e28 di:ffffffffff600000 [11738393.868479] exe[644865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc29fcf9908 ax:20 si:7fc29fcf9e28 di:ffffffffff600000 [11738943.781413] exe[674948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11739651.337247] exe[602271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f32d43b4908 ax:20 si:7f32d43b4e28 di:ffffffffff600000 [11739651.377939] exe[623577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f32d43b4908 ax:20 si:7f32d43b4e28 di:ffffffffff600000 [11739651.748949] exe[600260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f32d43b4908 ax:20 si:7f32d43b4e28 di:ffffffffff600000 [11739651.863036] exe[688465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f32d43b4908 ax:20 si:7f32d43b4e28 di:ffffffffff600000 [11739651.972753] exe[688537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f32d43b4908 ax:20 si:7f32d43b4e28 di:ffffffffff600000 [11739965.144869] exe[702555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fdf170b2d38 ax:7fdf170b2d60 si:ffffffffff600000 di:7fdf170b2d60 [11739965.195624] exe[685844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fdf170b2d38 ax:7fdf170b2d60 si:ffffffffff600000 di:7fdf170b2d60 [11739965.275558] exe[685471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fdf170b2d38 ax:7fdf170b2d60 si:ffffffffff600000 di:7fdf170b2d60 [11739965.376222] exe[685399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fdf170b2d38 ax:7fdf170b2d60 si:ffffffffff600000 di:7fdf170b2d60 [11739965.444880] exe[685256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f0a1de4ed38 ax:7f0a1de4ed60 si:ffffffffff600000 di:7f0a1de4ed60 [11739965.452173] exe[707702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fafa10a8d38 ax:7fafa10a8d60 si:ffffffffff600000 di:7fafa10a8d60 [11739965.537062] exe[709137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fdf170b2d38 ax:7fdf170b2d60 si:ffffffffff600000 di:7fdf170b2d60 [11739965.549691] exe[710201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fafa10a8d38 ax:7fafa10a8d60 si:ffffffffff600000 di:7fafa10a8d60 [11739965.573001] exe[707484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f0a1de4ed38 ax:7f0a1de4ed60 si:ffffffffff600000 di:7f0a1de4ed60 [11739965.713731] exe[685471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fafa10a8d38 ax:7fafa10a8d60 si:ffffffffff600000 di:7fafa10a8d60 [11740018.684654] warn_bad_vsyscall: 1 callbacks suppressed [11740018.684658] exe[718962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f00f261c908 ax:20 si:7f00f261ce28 di:ffffffffff600000 [11740018.723756] exe[718881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f00f261c908 ax:20 si:7f00f261ce28 di:ffffffffff600000 [11740018.839565] exe[722031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f00f261c908 ax:20 si:7f00f261ce28 di:ffffffffff600000 [11740018.929597] exe[709332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f00f261c908 ax:20 si:7f00f261ce28 di:ffffffffff600000 [11740019.044672] exe[719086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f00f261c908 ax:20 si:7f00f261ce28 di:ffffffffff600000 [11740408.266261] exe[678173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f5b1a2c1d38 ax:7f5b1a2c1d60 si:ffffffffff600000 di:7f5b1a2c1d60 [11740408.299152] exe[678467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f5b1a2c1d38 ax:7f5b1a2c1d60 si:ffffffffff600000 di:7f5b1a2c1d60 [11740517.152972] exe[727182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f92cfa37908 ax:20 si:7f92cfa37e28 di:ffffffffff600000 [11740517.194893] exe[727098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f92cfa37908 ax:20 si:7f92cfa37e28 di:ffffffffff600000 [11740657.322908] exe[707469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0a1de4e908 ax:20 si:7f0a1de4ee28 di:ffffffffff600000 [11740657.362934] exe[708377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f0a1de4e908 ax:20 si:7f0a1de4ee28 di:ffffffffff600000 [11740702.491992] exe[732515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fdd99c7ad38 ax:7fdd99c7ad60 si:ffffffffff600000 di:7fdd99c7ad60 [11740702.573632] exe[735439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fdd99c7ad38 ax:7fdd99c7ad60 si:ffffffffff600000 di:7fdd99c7ad60 [11740762.258354] exe[736125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc1fab46fa8 ax:0 si:1ff di:ffffffffff600000 [11740762.313284] exe[742094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc1fab46fa8 ax:0 si:1ff di:ffffffffff600000 [11740988.306160] exe[766572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67b8d38908 ax:20 si:7f67b8d38e28 di:ffffffffff600000 [11740988.362099] exe[759914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f67b8d38908 ax:20 si:7f67b8d38e28 di:ffffffffff600000 [11741074.635485] exe[764456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f5690d07908 ax:20 si:7f5690d07e28 di:ffffffffff600000 [11741074.671966] exe[765022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f5690d07908 ax:20 si:7f5690d07e28 di:ffffffffff600000 [11741119.645619] exe[774805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:140400 [11741381.765791] exe[789660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f81c0415d38 ax:7f81c0415d60 si:ffffffffff600000 di:7f81c0415d60 [11741381.846158] exe[786377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f81c03f4d38 ax:7f81c03f4d60 si:ffffffffff600000 di:7f81c03f4d60 [11742248.344069] exe[735792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fecb6048d38 ax:7fecb6048d60 si:ffffffffff600000 di:7fecb6048d60 [11742248.466641] exe[735792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fecb6048d38 ax:7fecb6048d60 si:ffffffffff600000 di:7fecb6048d60 [11742248.705202] exe[735764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fecb6048d38 ax:7fecb6048d60 si:ffffffffff600000 di:7fecb6048d60 [11742249.112758] exe[846996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fecb6048d38 ax:7fecb6048d60 si:ffffffffff600000 di:7fecb6048d60 [11742249.350271] exe[752551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fecb6048d38 ax:7fecb6048d60 si:ffffffffff600000 di:7fecb6048d60 [11743465.810301] exe[911316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f033dc76908 ax:20 si:7f033dc76e28 di:ffffffffff600000 [11743465.841708] exe[903251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f033dc76908 ax:20 si:7f033dc76e28 di:ffffffffff600000 [11743671.719973] exe[929126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f92cfa37908 ax:20 si:7f92cfa37e28 di:ffffffffff600000 [11743671.770287] exe[915119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f92cfa37908 ax:20 si:7f92cfa37e28 di:ffffffffff600000 [11744695.465990] exe[975723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4bb162a908 ax:20 si:7f4bb162ae28 di:ffffffffff600000 [11744695.723615] exe[975680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4bb1609908 ax:20 si:7f4bb1609e28 di:ffffffffff600000 [11744860.520914] exe[953664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ffbd175dfa8 ax:0 si:1ff di:ffffffffff600000 [11744860.577189] exe[952380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ffbd175dfa8 ax:0 si:1ff di:ffffffffff600000 [11745001.326992] exe[983694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f5087945908 ax:20 si:7f5087945e28 di:ffffffffff600000 [11745001.426012] exe[983673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f5087945908 ax:20 si:7f5087945e28 di:ffffffffff600000 [11745149.073834] exe[952499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f7d73992d38 ax:7f7d73992d60 si:ffffffffff600000 di:7f7d73992d60 [11745149.168746] exe[956402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f7d73992d38 ax:7f7d73992d60 si:ffffffffff600000 di:7f7d73992d60 [11745149.503126] exe[965683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f7d73992d38 ax:7f7d73992d60 si:ffffffffff600000 di:7f7d73992d60 [11745150.111314] exe[953142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f7d73992d38 ax:7f7d73992d60 si:ffffffffff600000 di:7f7d73992d60 [11745150.605239] exe[956447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f7d73992d38 ax:7f7d73992d60 si:ffffffffff600000 di:7f7d73992d60 [11747115.335724] exe[142358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fb991121d38 ax:7fb991121d60 si:ffffffffff600000 di:7fb991121d60 [11747116.615069] exe[141985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fb991100d38 ax:7fb991100d60 si:ffffffffff600000 di:7fb991100d60 [11747761.368133] exe[170401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fb447901908 ax:28 si:7fb447901e28 di:ffffffffff600000 [11747761.404505] exe[170330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fb447901908 ax:28 si:7fb447901e28 di:ffffffffff600000 [11748688.409712] exe[225242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4bda6e0fa8 ax:0 si:1ff di:ffffffffff600000 [11748689.260679] exe[225699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4bda6e0fa8 ax:0 si:1ff di:ffffffffff600000 [11753990.492640] exe[568917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fc3d60b2d38 ax:7fc3d60b2d60 si:ffffffffff600000 di:7fc3d60b2d60 [11753990.908871] exe[568406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fc3d60b2d38 ax:7fc3d60b2d60 si:ffffffffff600000 di:7fc3d60b2d60 [11754687.905400] exe[606759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f65146f7d38 ax:7f65146f7d60 si:ffffffffff600000 di:7f65146f7d60 [11754688.408163] exe[603392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f65146f7d38 ax:7f65146f7d60 si:ffffffffff600000 di:7f65146f7d60 [11754690.050310] exe[607098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f65146f7d38 ax:7f65146f7d60 si:ffffffffff600000 di:7f65146f7d60 [11756402.815968] exe[696944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fbde36b7908 ax:20 si:7fbde36b7e28 di:ffffffffff600000 [11756403.129071] exe[697123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fbde36b7908 ax:20 si:7fbde36b7e28 di:ffffffffff600000 [11757302.573440] exe[736863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fc946b88fb0 ax:7fc946b89040 si:ffffffffff600000 di:4cd632 [11757302.611467] exe[734280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fc946b67fb0 ax:7fc946b68040 si:ffffffffff600000 di:4cd632 [11758229.480182] exe[793462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f067b365908 ax:20 si:7f067b365e28 di:ffffffffff600000 [11758229.639947] exe[793160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f067b365908 ax:20 si:7f067b365e28 di:ffffffffff600000 [11759739.954362] exe[893576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4ceae1afa8 ax:0 si:1ff di:ffffffffff600000 [11759740.054108] exe[895571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4ceadf9fa8 ax:0 si:1ff di:ffffffffff600000 [11760071.107378] exe[927944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6f2cdc8908 ax:20 si:7f6f2cdc8e28 di:ffffffffff600000 [11760071.236678] exe[927969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f6f2cda7908 ax:20 si:7f6f2cda7e28 di:ffffffffff600000 [11762017.543430] exe[37905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2c0cf0e908 ax:20 si:7f2c0cf0ee28 di:ffffffffff600000 [11762018.058410] exe[45341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2c0ceed908 ax:20 si:7f2c0ceede28 di:ffffffffff600000 [11762608.707712] exe[74595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f64b5e9f908 ax:20 si:7f64b5e9fe28 di:ffffffffff600000 [11762609.022241] exe[74595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f64b5e9f908 ax:20 si:7f64b5e9fe28 di:ffffffffff600000 [11762733.848292] exe[68097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f5756a7a908 ax:20 si:7f5756a7ae28 di:ffffffffff600000 [11762734.009866] exe[68544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f57569b4908 ax:20 si:7f57569b4e28 di:ffffffffff600000 [11763542.330978] exe[147499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f093cb52fb0 ax:7f093cb53040 si:ffffffffff600000 di:4cd632 [11763542.387704] exe[146704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f093cb31fb0 ax:7f093cb32040 si:ffffffffff600000 di:4cd632 [11763779.029990] exe[157245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fb48ad7bd38 ax:7fb48ad7bd60 si:ffffffffff600000 di:7fb48ad7bd60 [11763779.141707] exe[166141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fb48ad5ad38 ax:7fb48ad5ad60 si:ffffffffff600000 di:7fb48ad5ad60 [11766493.862666] exe[326428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f79f6370d38 ax:7f79f6370d60 si:ffffffffff600000 di:7f79f6370d60 [11766494.212511] exe[326328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f79f6370d38 ax:7f79f6370d60 si:ffffffffff600000 di:7f79f6370d60 [11766994.994318] exe[376723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f9cbaa26908 ax:20 si:7f9cbaa26e28 di:ffffffffff600000 [11766995.120482] exe[376454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f9cbaa05908 ax:20 si:7f9cbaa05e28 di:ffffffffff600000 [11767016.381737] exe[379642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f91e07bc908 ax:20 si:7f91e07bce28 di:ffffffffff600000 [11767016.468928] exe[379130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f91e079b908 ax:20 si:7f91e079be28 di:ffffffffff600000 [11767062.003447] exe[385293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fa8cc9f3d38 ax:7fa8cc9f3d60 si:ffffffffff600000 di:7fa8cc9f3d60 [11767062.092469] exe[386060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fa8cc9f3d38 ax:7fa8cc9f3d60 si:ffffffffff600000 di:7fa8cc9f3d60 [11767709.221976] exe[441578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f06fbde9908 ax:20 si:7f06fbde9e28 di:ffffffffff600000 [11767709.344542] exe[437056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f06fbdc8908 ax:20 si:7f06fbdc8e28 di:ffffffffff600000 [11767892.638330] exe[453084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f805f3e6d38 ax:7f805f3e6d60 si:ffffffffff600000 di:7f805f3e6d60 [11767893.046389] exe[453084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f805f3e6d38 ax:7f805f3e6d60 si:ffffffffff600000 di:7f805f3e6d60 [11770023.968961] exe[568923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f41f6278fb0 ax:7f41f6279040 si:ffffffffff600000 di:4cd632 [11770024.696424] exe[568600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f41f6278fb0 ax:7f41f6279040 si:ffffffffff600000 di:4cd632 [11770050.466722] exe[569865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7efed3659fb0 ax:7efed365a040 si:ffffffffff600000 di:4cd632 [11770050.817367] exe[570849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7efed3659fb0 ax:7efed365a040 si:ffffffffff600000 di:4cd632 [11770066.389153] exe[572058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fa1e8becfb0 ax:7fa1e8bed040 si:ffffffffff600000 di:4cd632 [11770066.445950] exe[571970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fa1e8becfb0 ax:7fa1e8bed040 si:ffffffffff600000 di:4cd632 [11770092.519618] exe[571464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f9c4b636fb0 ax:7f9c4b637040 si:ffffffffff600000 di:4cd632 [11770092.691723] exe[572151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f9c4b636fb0 ax:7f9c4b637040 si:ffffffffff600000 di:4cd632 [11770147.377687] exe[574748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fe6f7826fb0 ax:7fe6f7827040 si:ffffffffff600000 di:4cd632 [11770147.738447] exe[574753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fe6f7826fb0 ax:7fe6f7827040 si:ffffffffff600000 di:4cd632 [11770162.200757] exe[569239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f8b509d8fb0 ax:7f8b509d9040 si:ffffffffff600000 di:4cd632 [11770162.303916] exe[569384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f8b509d8fb0 ax:7f8b509d9040 si:ffffffffff600000 di:4cd632 [11770193.555345] exe[577708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f9b6b5a4fb0 ax:7f9b6b5a5040 si:ffffffffff600000 di:4cd632 [11770193.642066] exe[577708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f9b6b5a4fb0 ax:7f9b6b5a5040 si:ffffffffff600000 di:4cd632 [11770199.744329] exe[567069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fcb62751fb0 ax:7fcb62752040 si:ffffffffff600000 di:4cd632 [11770199.799561] exe[567005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fcb62751fb0 ax:7fcb62752040 si:ffffffffff600000 di:4cd632 [11770522.894859] exe[610546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f574bfaefb0 ax:7f574bfaf040 si:ffffffffff600000 di:4cd632 [11770522.928925] exe[610149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f574bfaefb0 ax:7f574bfaf040 si:ffffffffff600000 di:4cd632 [11770861.980451] exe[631918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fe00703dfb0 ax:7fe00703e040 si:ffffffffff600000 di:4cd632 [11770862.099836] exe[639317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fe00703dfb0 ax:7fe00703e040 si:ffffffffff600000 di:4cd632 [11771411.887793] exe[700039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f91f0f6afa8 ax:0 si:1ff di:ffffffffff600000 [11771412.114139] exe[699138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f91f0f49fa8 ax:0 si:1ff di:ffffffffff600000 [11771855.302540] exe[725319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fb41e239d38 ax:7fb41e239d60 si:ffffffffff600000 di:7fb41e239d60 [11771855.595479] exe[725254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fb41e218d38 ax:7fb41e218d60 si:ffffffffff600000 di:7fb41e218d60 [11771907.626972] exe[728445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7faeac89bfb0 ax:7faeac89c040 si:ffffffffff600000 di:4cd632 [11771907.798536] exe[727870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7faeac859fb0 ax:7faeac85a040 si:ffffffffff600000 di:4cd632 [11772687.360885] exe[613849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fb9021f7d38 ax:7fb9021f7d60 si:ffffffffff600000 di:7fb9021f7d60 [11772687.408013] exe[593620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fb9021d6d38 ax:7fb9021d6d60 si:ffffffffff600000 di:7fb9021d6d60 [11772918.898923] exe[591538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3c35f11908 ax:28 si:7f3c35f11e28 di:ffffffffff600000 [11772918.972901] exe[614802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3c35ef0908 ax:28 si:7f3c35ef0e28 di:ffffffffff600000 [11772996.010786] exe[774896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f19d056e908 ax:20 si:7f19d056ee28 di:ffffffffff600000 [11772996.565485] exe[770836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f19d054d908 ax:20 si:7f19d054de28 di:ffffffffff600000 [11772996.843894] exe[775596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f19d056e908 ax:20 si:7f19d056ee28 di:ffffffffff600000 [11773972.438160] exe[614171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f98b1708908 ax:28 si:7f98b1708e28 di:ffffffffff600000 [11773972.572591] exe[613825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f98b16e7908 ax:28 si:7f98b16e7e28 di:ffffffffff600000 [11774154.777675] exe[843957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f127a33c908 ax:20 si:7f127a33ce28 di:ffffffffff600000 [11774154.885592] exe[843298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f127a33c908 ax:20 si:7f127a33ce28 di:ffffffffff600000 [11774328.209488] exe[853526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f5dff610908 ax:20 si:7f5dff610e28 di:ffffffffff600000 [11774328.251375] exe[862578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f5dff610908 ax:20 si:7f5dff610e28 di:ffffffffff600000 [11774545.925985] exe[885752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fad189e1fb0 ax:7fad189e2040 si:ffffffffff600000 di:4cd632 [11774546.061951] exe[885705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fad1899ffb0 ax:7fad189a0040 si:ffffffffff600000 di:4cd632 [11774662.556426] exe[894973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f259c3be908 ax:20 si:7f259c3bee28 di:ffffffffff600000 [11774662.702153] exe[894985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f259c3be908 ax:20 si:7f259c3bee28 di:ffffffffff600000 [11777545.272795] exe[51963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7ff37eb15fb0 ax:7ff37eb16040 si:ffffffffff600000 di:4cd632 [11777545.386233] exe[51968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7ff37eb15fb0 ax:7ff37eb16040 si:ffffffffff600000 di:4cd632 [11777694.884093] exe[61550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f0a0da9efb0 ax:7f0a0da9f040 si:ffffffffff600000 di:4cd632 [11777694.943948] exe[61352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f0a0da9efb0 ax:7f0a0da9f040 si:ffffffffff600000 di:4cd632 [11777722.194959] exe[65035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f75ab477fb0 ax:7f75ab478040 si:ffffffffff600000 di:4cd632 [11777722.282471] exe[65035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f75ab477fb0 ax:7f75ab478040 si:ffffffffff600000 di:4cd632 [11777726.573446] exe[63065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f1d6fb90fb0 ax:7f1d6fb91040 si:ffffffffff600000 di:4cd632 [11777726.604678] exe[63068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f1d6fb90fb0 ax:7f1d6fb91040 si:ffffffffff600000 di:4cd632 [11777830.275257] exe[78741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f812c56afb0 ax:7f812c56b040 si:ffffffffff600000 di:4cd632 [11777830.324553] exe[78737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f812c56afb0 ax:7f812c56b040 si:ffffffffff600000 di:4cd632 [11777846.339734] exe[79741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f53ac4a4fb0 ax:7f53ac4a5040 si:ffffffffff600000 di:4cd632 [11777846.395231] exe[79430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f53ac4a4fb0 ax:7f53ac4a5040 si:ffffffffff600000 di:4cd632 [11777914.666494] exe[85011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f46d74b4fb0 ax:7f46d74b5040 si:ffffffffff600000 di:4cd632 [11777914.737983] exe[86575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f46d74b4fb0 ax:7f46d74b5040 si:ffffffffff600000 di:4cd632 [11777923.031920] exe[88833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f6b4c665fb0 ax:7f6b4c666040 si:ffffffffff600000 di:4cd632 [11777923.090213] exe[88134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f6b4c665fb0 ax:7f6b4c666040 si:ffffffffff600000 di:4cd632 [11778002.093804] exe[95962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f94a7e2ffb0 ax:7f94a7e30040 si:ffffffffff600000 di:4cd632 [11778002.117258] exe[95631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f94a7e2ffb0 ax:7f94a7e30040 si:ffffffffff600000 di:4cd632 [11778507.373263] exe[121753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f7da5f15d38 ax:7f7da5f15d60 si:ffffffffff600000 di:7f7da5f15d60 [11778507.570478] exe[120182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f7da5ef4d38 ax:7f7da5ef4d60 si:ffffffffff600000 di:7f7da5ef4d60 [11778923.560905] exe[155955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f7e93cbb908 ax:20 si:7f7e93cbbe28 di:ffffffffff600000 [11778925.931186] exe[156014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f7e93cbb908 ax:20 si:7f7e93cbbe28 di:ffffffffff600000 [11778964.421401] exe[159238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f94a7e2f908 ax:20 si:7f94a7e2fe28 di:ffffffffff600000 [11778964.666599] exe[159441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f94a7e0e908 ax:20 si:7f94a7e0ee28 di:ffffffffff600000 [11780844.623485] exe[305297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7feec5138d38 ax:7feec5138d60 si:ffffffffff600000 di:7feec5138d60 [11780844.744470] exe[305641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7feec50d5d38 ax:7feec50d5d60 si:ffffffffff600000 di:7feec50d5d60 [11781157.920582] exe[328343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f78f85d7d38 ax:7f78f85d7d60 si:ffffffffff600000 di:7f78f85d7d60 [11781157.966805] exe[328742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f78f8595d38 ax:7f78f8595d60 si:ffffffffff600000 di:7f78f8595d60 [11781668.047634] exe[356324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f194ec8fd38 ax:7f194ec8fd60 si:ffffffffff600000 di:7f194ec8fd60 [11781668.121164] exe[356406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f194ec8fd38 ax:7f194ec8fd60 si:ffffffffff600000 di:7f194ec8fd60 [11781950.086082] exe[216136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f472ec52d38 ax:7f472ec52d60 si:ffffffffff600000 di:7f472ec52d60 [11781950.171620] exe[216021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f472ec52d38 ax:7f472ec52d60 si:ffffffffff600000 di:7f472ec52d60 [11784705.664740] exe[513681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff3b73ebfa8 ax:0 si:1ff di:ffffffffff600000 [11784705.744811] exe[509201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff3b73ebfa8 ax:0 si:1ff di:ffffffffff600000 [11784706.133107] exe[508986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff3b73ebfa8 ax:0 si:1ff di:ffffffffff600000 [11784706.313639] exe[508951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff3b73ebfa8 ax:0 si:1ff di:ffffffffff600000 [11784706.479620] exe[509425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff3b73ebfa8 ax:0 si:1ff di:ffffffffff600000 [11784842.027757] exe[502267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f873ec79fa8 ax:0 si:1ff di:ffffffffff600000 [11784842.068176] exe[548421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f873ec58fa8 ax:0 si:1ff di:ffffffffff600000 [11785119.456801] exe[578641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fbb6db20908 ax:28 si:7fbb6db20e28 di:ffffffffff600000 [11785119.575525] exe[578632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fbb6daff908 ax:28 si:7fbb6daffe28 di:ffffffffff600000 [11785503.069677] exe[591268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2b6582a908 ax:20 si:7f2b6582ae28 di:ffffffffff600000 [11785503.122371] exe[593277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2b6582a908 ax:20 si:7f2b6582ae28 di:ffffffffff600000 [11785503.217507] exe[593015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2b6582a908 ax:20 si:7f2b6582ae28 di:ffffffffff600000 [11785503.323295] exe[593027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2b6582a908 ax:20 si:7f2b6582ae28 di:ffffffffff600000 [11785503.384611] exe[592015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2b6582a908 ax:20 si:7f2b6582ae28 di:ffffffffff600000 [11785858.830772] exe[596947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff4ecf4c908 ax:20 si:7ff4ecf4ce28 di:ffffffffff600000 [11785858.871348] exe[612212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff4ecf4c908 ax:20 si:7ff4ecf4ce28 di:ffffffffff600000 [11785859.196194] exe[611001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff4ecf4c908 ax:20 si:7ff4ecf4ce28 di:ffffffffff600000 [11785859.350832] exe[597739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff4ecf4c908 ax:20 si:7ff4ecf4ce28 di:ffffffffff600000 [11785859.505585] exe[597700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff4ecf4c908 ax:20 si:7ff4ecf4ce28 di:ffffffffff600000 [11785875.947951] exe[597739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f979c549d38 ax:7f979c549d60 si:ffffffffff600000 di:7f979c549d60 [11785875.994128] exe[613051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f979c528d38 ax:7f979c528d60 si:ffffffffff600000 di:7f979c528d60 [11785876.087674] exe[597490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f979c549d38 ax:7f979c549d60 si:ffffffffff600000 di:7f979c549d60 [11785876.160223] exe[613044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f0166939d38 ax:7f0166939d60 si:ffffffffff600000 di:7f0166939d60 [11785876.163846] exe[597391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7ff4ecf4cd38 ax:7ff4ecf4cd60 si:ffffffffff600000 di:7ff4ecf4cd60 [11785876.254080] exe[597487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f979c549d38 ax:7f979c549d60 si:ffffffffff600000 di:7f979c549d60 [11785876.270330] exe[599513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f33118f4d38 ax:7f33118f4d60 si:ffffffffff600000 di:7f33118f4d60 [11785876.273509] exe[597480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f0166939d38 ax:7f0166939d60 si:ffffffffff600000 di:7f0166939d60 [11785876.300160] exe[597523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7ff4ecf4cd38 ax:7ff4ecf4cd60 si:ffffffffff600000 di:7ff4ecf4cd60 [11785876.381442] exe[613044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f979c549d38 ax:7f979c549d60 si:ffffffffff600000 di:7f979c549d60 [11785921.206629] warn_bad_vsyscall: 13 callbacks suppressed [11785921.206632] exe[611174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fe448265d38 ax:7fe448265d60 si:ffffffffff600000 di:7fe448265d60 [11785921.246684] exe[614520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fe448265d38 ax:7fe448265d60 si:ffffffffff600000 di:7fe448265d60 [11785921.388551] exe[608088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fe448265d38 ax:7fe448265d60 si:ffffffffff600000 di:7fe448265d60 [11785921.403455] exe[608161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f29a81f6d38 ax:7f29a81f6d60 si:ffffffffff600000 di:7f29a81f6d60 [11785921.473072] exe[608127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f29a81f6d38 ax:7f29a81f6d60 si:ffffffffff600000 di:7f29a81f6d60 [11785921.540061] exe[434392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fe448265d38 ax:7fe448265d60 si:ffffffffff600000 di:7fe448265d60 [11785921.569110] exe[612649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f29a81f6d38 ax:7f29a81f6d60 si:ffffffffff600000 di:7f29a81f6d60 [11785921.627103] exe[608148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fe448265d38 ax:7fe448265d60 si:ffffffffff600000 di:7fe448265d60 [11786835.793454] exe[630841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fa4ab662d38 ax:7fa4ab662d60 si:ffffffffff600000 di:7fa4ab662d60 [11786835.834964] exe[630800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fa4ab662d38 ax:7fa4ab662d60 si:ffffffffff600000 di:7fa4ab662d60 [11786835.943752] exe[630747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fa4ab662d38 ax:7fa4ab662d60 si:ffffffffff600000 di:7fa4ab662d60 [11786836.074988] exe[640192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fa4ab662d38 ax:7fa4ab662d60 si:ffffffffff600000 di:7fa4ab662d60 [11786836.096938] exe[632343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f675ce90d38 ax:7f675ce90d60 si:ffffffffff600000 di:7f675ce90d60 [11786836.181071] exe[611548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fa4ab662d38 ax:7fa4ab662d60 si:ffffffffff600000 di:7fa4ab662d60 [11786836.236031] exe[640184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f675ce90d38 ax:7f675ce90d60 si:ffffffffff600000 di:7f675ce90d60 [11786836.254140] exe[630788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f8abd595d38 ax:7f8abd595d60 si:ffffffffff600000 di:7f8abd595d60 [11786836.354147] exe[630809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f8abd595d38 ax:7f8abd595d60 si:ffffffffff600000 di:7f8abd595d60 [11786836.384815] exe[632343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f675ce90d38 ax:7f675ce90d60 si:ffffffffff600000 di:7f675ce90d60 [11787446.954643] warn_bad_vsyscall: 1 callbacks suppressed [11787446.954647] exe[679471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f8abd595d38 ax:7f8abd595d60 si:ffffffffff600000 di:7f8abd595d60 [11787447.004600] exe[679471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f8abd595d38 ax:7f8abd595d60 si:ffffffffff600000 di:7f8abd595d60 [11787624.266406] exe[699791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f33118f4908 ax:20 si:7f33118f4e28 di:ffffffffff600000 [11787624.324848] exe[699765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f33118f4908 ax:20 si:7f33118f4e28 di:ffffffffff600000 [11787646.268143] exe[681564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2b6582a908 ax:20 si:7f2b6582ae28 di:ffffffffff600000 [11787646.301076] exe[674676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2b6582a908 ax:20 si:7f2b6582ae28 di:ffffffffff600000 [11788029.598570] exe[714075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f036623ad38 ax:7f036623ad60 si:ffffffffff600000 di:7f036623ad60 [11788029.629498] exe[714092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f036623ad38 ax:7f036623ad60 si:ffffffffff600000 di:7f036623ad60 [11788144.372253] exe[722631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f675ce90fa8 ax:0 si:1ff di:ffffffffff600000 [11788144.663872] exe[712398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f675ce6ffa8 ax:0 si:1ff di:ffffffffff600000 [11788160.959729] exe[722892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7ff4ecf4cd38 ax:7ff4ecf4cd60 si:ffffffffff600000 di:7ff4ecf4cd60 [11788161.045914] exe[722892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7ff4ecf2bd38 ax:7ff4ecf2bd60 si:ffffffffff600000 di:7ff4ecf2bd60 [11788307.627912] exe[726222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2b6582a908 ax:20 si:7f2b6582ae28 di:ffffffffff600000 [11788307.684513] exe[728075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2b65809908 ax:20 si:7f2b65809e28 di:ffffffffff600000 [11788879.260733] exe[704190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa9bcb26908 ax:28 si:7fa9bcb26e28 di:ffffffffff600000 [11788879.316758] exe[739531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa9bcb26908 ax:28 si:7fa9bcb26e28 di:ffffffffff600000 [11788879.597201] exe[718057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa9bcb26908 ax:28 si:7fa9bcb26e28 di:ffffffffff600000 [11788879.802682] exe[717261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa9bcb26908 ax:28 si:7fa9bcb26e28 di:ffffffffff600000 [11788880.188119] exe[729191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa9bcb26908 ax:28 si:7fa9bcb26e28 di:ffffffffff600000 [11789029.194368] exe[769103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f1c8af85d38 ax:7f1c8af85d60 si:ffffffffff600000 di:7f1c8af85d60 [11789029.244772] exe[769046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f1c8af85d38 ax:7f1c8af85d60 si:ffffffffff600000 di:7f1c8af85d60 [11789029.629978] exe[768818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f1c8af85d38 ax:7f1c8af85d60 si:ffffffffff600000 di:7f1c8af85d60 [11789029.984416] exe[768991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f1c8af85d38 ax:7f1c8af85d60 si:ffffffffff600000 di:7f1c8af85d60 [11789030.366636] exe[753065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f1c8af85d38 ax:7f1c8af85d60 si:ffffffffff600000 di:7f1c8af85d60 [11789224.958255] exe[787033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f876e455908 ax:20 si:7f876e455e28 di:ffffffffff600000 [11789225.020167] exe[786925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f876e455908 ax:20 si:7f876e455e28 di:ffffffffff600000 [11789225.106825] exe[794682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f876e455908 ax:20 si:7f876e455e28 di:ffffffffff600000 [11789225.265853] exe[784492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f876e455908 ax:20 si:7f876e455e28 di:ffffffffff600000 [11789225.426837] exe[794724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f876e455908 ax:20 si:7f876e455e28 di:ffffffffff600000 [11789470.248972] exe[815378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f17ef93b908 ax:20 si:7f17ef93be28 di:ffffffffff600000 [11789470.398683] exe[815377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f17ef93b908 ax:20 si:7f17ef93be28 di:ffffffffff600000 [11789507.748589] exe[814544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd70a8ab908 ax:20 si:7fd70a8abe28 di:ffffffffff600000 [11789507.797154] exe[814801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd70a8ab908 ax:20 si:7fd70a8abe28 di:ffffffffff600000 [11789543.033164] exe[818514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f944d2d0d38 ax:7f944d2d0d60 si:ffffffffff600000 di:7f944d2d0d60 [11789543.211775] exe[818652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f944d2d0d38 ax:7f944d2d0d60 si:ffffffffff600000 di:7f944d2d0d60 [11790291.476196] exe[823947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa7359af908 ax:20 si:7fa7359afe28 di:ffffffffff600000 [11790291.516592] exe[823947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa7359af908 ax:20 si:7fa7359afe28 di:ffffffffff600000 [11790387.226331] exe[868351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fcbdf026908 ax:20 si:7fcbdf026e28 di:ffffffffff600000 [11790387.337524] exe[867057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fcbdefe4908 ax:20 si:7fcbdefe4e28 di:ffffffffff600000 [11790734.026053] exe[880789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe0d0ad2fa8 ax:0 si:1ff di:ffffffffff600000 [11790734.139408] exe[884934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe0d0a90fa8 ax:0 si:1ff di:ffffffffff600000 [11791051.421767] exe[899638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe5b4c65908 ax:20 si:7fe5b4c65e28 di:ffffffffff600000 [11791052.211791] exe[899603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe5b4c02908 ax:20 si:7fe5b4c02e28 di:ffffffffff600000 [11791869.989535] exe[915090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe79ed67fa8 ax:0 si:1ff di:ffffffffff600000 [11791870.057232] exe[915090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe79ed67fa8 ax:0 si:1ff di:ffffffffff600000 [11792184.292576] exe[956563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f49dff25d38 ax:7f49dff25d60 si:ffffffffff600000 di:7f49dff25d60 [11792184.608003] exe[955601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f49dff04d38 ax:7f49dff04d60 si:ffffffffff600000 di:7f49dff04d60 [11792387.883863] exe[916456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc27fe18908 ax:28 si:7fc27fe18e28 di:ffffffffff600000 [11792388.051749] exe[966467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fc27fe18908 ax:28 si:7fc27fe18e28 di:ffffffffff600000 [11792488.842531] exe[982202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1000 [11792489.785816] exe[982295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1000 [11792634.919311] exe[984842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fdcc1c0cd38 ax:7fdcc1c0cd60 si:ffffffffff600000 di:7fdcc1c0cd60 [11792635.062589] exe[992719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fdcc1c0cd38 ax:7fdcc1c0cd60 si:ffffffffff600000 di:7fdcc1c0cd60 [11793497.735976] exe[67925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f622a489d38 ax:7f622a489d60 si:ffffffffff600000 di:7f622a489d60 [11793497.816495] exe[49018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f622a489d38 ax:7f622a489d60 si:ffffffffff600000 di:7f622a489d60 [11793498.143475] exe[51213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f622a489d38 ax:7f622a489d60 si:ffffffffff600000 di:7f622a489d60 [11793498.485498] exe[64976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f622a489d38 ax:7f622a489d60 si:ffffffffff600000 di:7f622a489d60 [11793498.936813] exe[48476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f622a489d38 ax:7f622a489d60 si:ffffffffff600000 di:7f622a489d60 [11793866.893989] exe[95515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f46ca979908 ax:20 si:7f46ca979e28 di:ffffffffff600000 [11793867.098013] exe[94985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f46ca979908 ax:20 si:7f46ca979e28 di:ffffffffff600000 [11793911.665218] exe[96004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fccb39da908 ax:20 si:7fccb39dae28 di:ffffffffff600000 [11793911.956001] exe[95760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fccb39b9908 ax:20 si:7fccb39b9e28 di:ffffffffff600000 [11793912.501946] exe[100309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fccb39da908 ax:20 si:7fccb39dae28 di:ffffffffff600000 [11794221.113340] exe[124395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f1903253d38 ax:7f1903253d60 si:ffffffffff600000 di:7f1903253d60 [11794221.643506] exe[124363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f1903253d38 ax:7f1903253d60 si:ffffffffff600000 di:7f1903253d60 [11794830.559933] exe[164992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f9273987d38 ax:7f9273987d60 si:ffffffffff600000 di:7f9273987d60 [11794830.723978] exe[165224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f9273987d38 ax:7f9273987d60 si:ffffffffff600000 di:7f9273987d60 [11795351.732511] exe[174593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f72249c2fa8 ax:0 si:1ff di:ffffffffff600000 [11795351.790087] exe[180686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f72249a1fa8 ax:0 si:1ff di:ffffffffff600000 [11795500.525963] exe[202302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fdcc1c0c908 ax:20 si:7fdcc1c0ce28 di:ffffffffff600000 [11795501.389763] exe[200698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fdcc1c0c908 ax:20 si:7fdcc1c0ce28 di:ffffffffff600000 [11796604.171221] exe[288684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fbd9ae1ffb0 ax:7fbd9ae20040 si:ffffffffff600000 di:4cd632 [11796604.437495] exe[288844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7fbd9ae1ffb0 ax:7fbd9ae20040 si:ffffffffff600000 di:4cd632 [11796905.533003] exe[310224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2cb4937fa8 ax:0 si:1ff di:ffffffffff600000 [11796905.849317] exe[310312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2cb4937fa8 ax:0 si:1ff di:ffffffffff600000 [11797648.622892] exe[378424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe6fd1b1908 ax:20 si:7fe6fd1b1e28 di:ffffffffff600000 [11797648.848838] exe[357406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe6fd190908 ax:20 si:7fe6fd190e28 di:ffffffffff600000 [11798524.611600] exe[446399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f62df055908 ax:20 si:7f62df055e28 di:ffffffffff600000 [11798524.801747] exe[446399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f62df034908 ax:20 si:7f62df034e28 di:ffffffffff600000 [11798525.710533] exe[446148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f62df055908 ax:20 si:7f62df055e28 di:ffffffffff600000 [11799032.313997] exe[489297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f24466f1fb0 ax:7f24466f2040 si:ffffffffff600000 di:4cd632 [11799032.862394] exe[487862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f24466d0fb0 ax:7f24466d1040 si:ffffffffff600000 di:4cd632 [11799204.924763] exe[497891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f772fda2fa8 ax:0 si:1ff di:ffffffffff600000 [11799205.939883] exe[497595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f772fda2fa8 ax:0 si:1ff di:ffffffffff600000 [11801807.851714] exe[698294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f0b8de14fb0 ax:7f0b8de15040 si:ffffffffff600000 di:4cd632 [11801808.402096] exe[697676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:408133 cs:33 sp:7f0b8de14fb0 ax:7f0b8de15040 si:ffffffffff600000 di:4cd632 [11801932.866355] exe[682744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe191bd6908 ax:20 si:7fe191bd6e28 di:ffffffffff600000 [11801933.204632] exe[681487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe191bb5908 ax:20 si:7fe191bb5e28 di:ffffffffff600000 [11802435.612018] exe[740991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4446a71908 ax:20 si:7f4446a71e28 di:ffffffffff600000 [11802435.823732] exe[740991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4446a71908 ax:20 si:7f4446a71e28 di:ffffffffff600000 [11802716.104821] exe[754873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa3eff1c908 ax:20 si:7fa3eff1ce28 di:ffffffffff600000 [11802716.373681] exe[750740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa3efeda908 ax:20 si:7fa3efedae28 di:ffffffffff600000 [11802716.646530] exe[750149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fa3eff1c908 ax:20 si:7fa3eff1ce28 di:ffffffffff600000 [11803315.544613] exe[724196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd10038d908 ax:28 si:7fd10038de28 di:ffffffffff600000 [11803315.790733] exe[724139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd10036c908 ax:28 si:7fd10036ce28 di:ffffffffff600000 [11803319.636723] exe[724384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3387eba908 ax:28 si:7f3387ebae28 di:ffffffffff600000 [11803319.981802] exe[724180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3387eba908 ax:28 si:7f3387ebae28 di:ffffffffff600000 [11803320.180155] exe[724378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3387eba908 ax:28 si:7f3387ebae28 di:ffffffffff600000 [11803320.472001] exe[724378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3387eba908 ax:28 si:7f3387ebae28 di:ffffffffff600000 [11803320.810507] exe[724273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3387eba908 ax:20 si:7f3387ebae28 di:ffffffffff600000 [11803321.133890] exe[724084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3387eba908 ax:20 si:7f3387ebae28 di:ffffffffff600000 [11803321.396726] exe[724273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3387eba908 ax:20 si:7f3387ebae28 di:ffffffffff600000 [11803321.804878] exe[724971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3387eba908 ax:20 si:7f3387ebae28 di:ffffffffff600000 [11803322.026304] exe[724290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3387eba908 ax:20 si:7f3387ebae28 di:ffffffffff600000 [11803326.586113] exe[724250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f3387eba908 ax:20 si:7f3387ebae28 di:ffffffffff600000 [11803579.837187] exe[790600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8770444908 ax:20 si:7f8770444e28 di:ffffffffff600000 [11803580.202294] exe[798398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f8770423908 ax:20 si:7f8770423e28 di:ffffffffff600000 [11803651.254909] exe[799018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f77aa445d38 ax:7f77aa445d60 si:ffffffffff600000 di:7f77aa445d60 [11803651.534134] exe[800367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f77aa403d38 ax:7f77aa403d60 si:ffffffffff600000 di:7f77aa403d60 [11803881.651853] exe[809927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff45435f908 ax:20 si:7ff45435fe28 di:ffffffffff600000 [11803881.863135] exe[809951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff45433e908 ax:20 si:7ff45433ee28 di:ffffffffff600000 [11803882.278710] exe[809853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7ff45435f908 ax:20 si:7ff45435fe28 di:ffffffffff600000 [11803985.270546] exe[815297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f08d4e66fa8 ax:0 si:1ff di:ffffffffff600000 [11803985.310362] exe[815492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f08d4e87fa8 ax:0 si:1ff di:ffffffffff600000 [11804008.365408] exe[816917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2d85fdd908 ax:20 si:7f2d85fdde28 di:ffffffffff600000 [11804008.496358] exe[816817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f2d85fdd908 ax:20 si:7f2d85fdde28 di:ffffffffff600000 [11804139.929582] exe[818551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f85f45b3908 ax:20 si:7f85f45b3e28 di:ffffffffff600000 [11804140.555107] exe[818422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f85f45b3908 ax:20 si:7f85f45b3e28 di:ffffffffff600000 [11804141.657546] exe[821225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f85f45b3908 ax:20 si:7f85f45b3e28 di:ffffffffff600000 [11804142.809230] exe[821251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f85f45b3908 ax:20 si:7f85f45b3e28 di:ffffffffff600000 [11804291.244088] exe[724190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd8dd8eb908 ax:20 si:7fd8dd8ebe28 di:ffffffffff600000 [11804291.337421] exe[724276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd8dd8eb908 ax:20 si:7fd8dd8ebe28 di:ffffffffff600000 [11804333.672792] exe[830910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fec0b650d38 ax:7fec0b650d60 si:ffffffffff600000 di:7fec0b650d60 [11804333.740640] exe[830929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7fec0b650d38 ax:7fec0b650d60 si:ffffffffff600000 di:7fec0b650d60 [11804591.552850] exe[858097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f77b8a5d908 ax:28 si:7f77b8a5de28 di:ffffffffff600000 [11804591.618216] exe[852403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f77b8a3c908 ax:28 si:7f77b8a3ce28 di:ffffffffff600000 [11804799.245751] exe[868510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f6d4d3c2d38 ax:7f6d4d3c2d60 si:ffffffffff600000 di:7f6d4d3c2d60 [11804799.455220] exe[871323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f6d4d3a1d38 ax:7f6d4d3a1d60 si:ffffffffff600000 di:7f6d4d3a1d60 [11805071.916720] exe[895728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f5ca94b9d38 ax:7f5ca94b9d60 si:ffffffffff600000 di:7f5ca94b9d60 [11805071.967735] exe[891928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:45711e cs:33 sp:7f5ca9498d38 ax:7f5ca9498d60 si:ffffffffff600000 di:7f5ca9498d60 [11805353.325733] exe[917622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:4665e1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80200 [11810331.451776] exe[487254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fdc7431a908 ax:20 si:7fdc7431ae28 di:ffffffffff600000 [11810331.619010] exe[486527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fcfa4083908 ax:20 si:7fcfa4083e28 di:ffffffffff600000 [11810331.646738] exe[487044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fdc7431a908 ax:20 si:7fdc7431ae28 di:ffffffffff600000 [11810332.074457] exe[486762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fcfa4083908 ax:20 si:7fcfa4083e28 di:ffffffffff600000 [11810332.535164] exe[488564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fbd92400908 ax:20 si:7fbd92400e28 di:ffffffffff600000 [11810333.005803] exe[488505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fbd92400908 ax:20 si:7fbd92400e28 di:ffffffffff600000 [11810584.422672] exe[503847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4d41c3e908 ax:20 si:7f4d41c3ee28 di:ffffffffff600000 [11810584.582669] exe[500489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4d41c3e908 ax:20 si:7f4d41c3ee28 di:ffffffffff600000 [11810585.421613] exe[499806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4a26663908 ax:20 si:7f4a26663e28 di:ffffffffff600000 [11810586.172907] exe[504960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f4a26663908 ax:20 si:7f4a26663e28 di:ffffffffff600000 [11810586.344220] exe[507820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f7dd219e908 ax:20 si:7f7dd219ee28 di:ffffffffff600000 [11810586.887151] exe[507830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f7dd219e908 ax:20 si:7f7dd219ee28 di:ffffffffff600000 [11810589.662736] exe[499299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe2f19ce908 ax:20 si:7fe2f19cee28 di:ffffffffff600000 [11810589.806373] exe[498305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fe2f19ce908 ax:20 si:7fe2f19cee28 di:ffffffffff600000 [11810591.057918] exe[508549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd26ba71908 ax:20 si:7fd26ba71e28 di:ffffffffff600000 [11810591.218815] exe[508482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd26ba71908 ax:20 si:7fd26ba71e28 di:ffffffffff600000 [11810601.612491] exe[511141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f857853d908 ax:20 si:7f857853de28 di:ffffffffff600000 [11810602.672526] exe[511219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f857853d908 ax:20 si:7f857853de28 di:ffffffffff600000 [11810604.153437] exe[508695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f857853d908 ax:20 si:7f857853de28 di:ffffffffff600000 [11810736.600058] exe[517059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f722012efa8 ax:0 si:1ff di:ffffffffff600000 [11810736.627396] exe[516730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f722012efa8 ax:0 si:1ff di:ffffffffff600000 [11811197.913022] exe[556876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f583a3b7908 ax:20 si:7f583a3b7e28 di:ffffffffff600000 [11811198.019578] exe[524488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f583a3b7908 ax:20 si:7f583a3b7e28 di:ffffffffff600000 [11811201.238835] exe[556840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f62306c2908 ax:20 si:7f62306c2e28 di:ffffffffff600000 [11811201.309901] exe[557221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f62306c2908 ax:20 si:7f62306c2e28 di:ffffffffff600000 [11811202.022214] exe[528005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f583a3b7908 ax:20 si:7f583a3b7e28 di:ffffffffff600000 [11811202.145008] exe[524488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f583a3b7908 ax:20 si:7f583a3b7e28 di:ffffffffff600000 [11811245.466062] exe[560130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd26f9ed908 ax:20 si:7fd26f9ede28 di:ffffffffff600000 [11811246.232906] exe[560148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd26f9ed908 ax:20 si:7fd26f9ede28 di:ffffffffff600000 [11811249.713437] exe[560130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd26f9ed908 ax:20 si:7fd26f9ede28 di:ffffffffff600000 [11811249.788986] exe[560287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fd26f9ed908 ax:20 si:7fd26f9ede28 di:ffffffffff600000 [11813349.271607] exe[687273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fde9f7fc908 ax:20 si:7fde9f7fce28 di:ffffffffff600000 [11813349.377087] exe[689676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7fde9f7fc908 ax:20 si:7fde9f7fce28 di:ffffffffff600000 [11813349.982115] exe[689607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f9e92900908 ax:20 si:7f9e92900e28 di:ffffffffff600000 [11813350.401500] exe[689295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:456651 cs:33 sp:7f9e92900908 ax:20 si:7f9e92900e28 di:ffffffffff600000