I1029 01:50:30.818634 247922 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I1029 01:50:30.818879 247922 calibrated_clock.go:74] CalibratedClock(Realtime): ready D1029 01:50:33.818298 247922 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1029 01:50:37.817830 247922 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1029 01:50:38.818293 247922 sampler.go:191] Time: Adjusting syscall overhead down to 766 D1029 01:50:40.817773 247922 sampler.go:191] Time: Adjusting syscall overhead down to 671 I1029 01:50:47.717969 248908 main.go:216] *************************** I1029 01:50:47.718132 248908 main.go:217] Args: [/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=shared -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -fuse -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-1-race-0 /syz-executor141917406] I1029 01:50:47.718293 248908 main.go:218] Version release-20221026.0-3-g6b3b5493d0ea I1029 01:50:47.718324 248908 main.go:219] GOOS: linux I1029 01:50:47.718371 248908 main.go:220] GOARCH: amd64 I1029 01:50:47.718422 248908 main.go:221] PID: 248908 I1029 01:50:47.718479 248908 main.go:222] UID: 0, GID: 0 I1029 01:50:47.718531 248908 main.go:223] Configuration: I1029 01:50:47.718559 248908 main.go:224] RootDir: /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root I1029 01:50:47.718595 248908 main.go:225] Platform: ptrace I1029 01:50:47.718654 248908 main.go:226] FileAccess: shared, overlay: false I1029 01:50:47.718716 248908 main.go:227] Network: sandbox, logging: false I1029 01:50:47.718756 248908 main.go:228] Strace: false, max size: 1024, syscalls: I1029 01:50:47.718832 248908 main.go:229] LISAFS: true I1029 01:50:47.718870 248908 main.go:230] Debug: true I1029 01:50:47.718934 248908 main.go:231] Systemd: false I1029 01:50:47.718981 248908 main.go:232] *************************** W1029 01:50:47.719027 248908 main.go:237] Block the TERM signal. This is only safe in tests! D1029 01:50:47.719315 248908 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-1-race-0}, opts: {Exact:false SkipCheck:false RootContainer:false} D1029 01:50:47.725804 248908 container.go:582] Signal container, cid: ci-gvisor-ptrace-1-race-0, signal: signal 0 (0) D1029 01:50:47.725907 248908 sandbox.go:1019] Signal sandbox "ci-gvisor-ptrace-1-race-0" D1029 01:50:47.725963 248908 sandbox.go:519] Connecting to sandbox "ci-gvisor-ptrace-1-race-0" D1029 01:50:47.726217 248908 urpc.go:568] urpc: successfully marshalled 105 bytes. D1029 01:50:47.727068 247922 urpc.go:611] urpc: unmarshal success. D1029 01:50:47.727619 247922 controller.go:570] containerManager.Signal: cid: ci-gvisor-ptrace-1-race-0, PID: 0, signal: 0, mode: Process D1029 01:50:47.727947 247922 urpc.go:568] urpc: successfully marshalled 37 bytes. D1029 01:50:47.728059 248908 urpc.go:611] urpc: unmarshal success. D1029 01:50:47.728145 248908 exec.go:121] Exec arguments: /syz-executor141917406 D1029 01:50:47.728222 248908 exec.go:122] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D1029 01:50:47.728374 248908 container.go:510] Execute in container, cid: ci-gvisor-ptrace-1-race-0, args: /syz-executor141917406 D1029 01:50:47.728424 248908 sandbox.go:479] Executing new process in container "ci-gvisor-ptrace-1-race-0" in sandbox "ci-gvisor-ptrace-1-race-0" D1029 01:50:47.728469 248908 sandbox.go:519] Connecting to sandbox "ci-gvisor-ptrace-1-race-0" D1029 01:50:47.729467 248908 urpc.go:568] urpc: successfully marshalled 467 bytes. D1029 01:50:47.729737 247922 urpc.go:611] urpc: unmarshal success. D1029 01:50:47.730681 247922 controller.go:342] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-1-race-0, args: /syz-executor141917406 D1029 01:50:47.731424 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:47.731872 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.732051 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [etc, passwd, ]} D1029 01:50:47.732281 247922 client.go:400] recv [channel 0xc000632000] WalkResp{Status: 1, Inodes: []} I1029 01:50:47.732703 247922 kernel.go:953] EXEC: [/syz-executor141917406] D1029 01:50:47.732885 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, tmp, ]} D1029 01:50:47.733321 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16} {Mask:2047 Blksize:4096 Attributes:0 Nlink:2 UID:0 GID:0 Mode:16877 _:0 Ino:13369399 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008229 Nsec:621269085 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008229 Nsec:621269085 _:0} Mtime:{Sec:1667008229 Nsec:621269085 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.734086 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:47.734954 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.735058 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [syz-executor141917406, ]} D1029 01:50:47.735408 247922 client.go:400] recv [channel 0xc000632000] WalkResp{Status: 0, Inodes: [{ControlFD:6 Stat:{Mask:2047 Blksize:4096 Attributes:0 Nlink:1 UID:0 GID:0 Mode:33225 _:0 Ino:13369403 Size:870288 Blocks:1704 AttributesMask:0 Atime:{Sec:1667008247 Nsec:617259295 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:617259295 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}}, ]} D1029 01:50:47.735634 247922 client.go:400] send [channel 0xc000632000] OpenAtReq{FD: 6, Flags: 0} D1029 01:50:47.736211 247922 client.go:400] recv [channel 0xc000632000] OpenAtResp{OpenFD: 7} D1029 01:50:47.738476 247922 syscalls.go:262] Allocating stack with size of 8388608 bytes D1029 01:50:47.740404 247922 loader.go:1005] updated processes: map[{ci-gvisor-ptrace-1-race-0 0}:0xc0005a62a0 {ci-gvisor-ptrace-1-race-0 13}:0xc00096c9f0] D1029 01:50:47.740641 247922 urpc.go:568] urpc: successfully marshalled 37 bytes. D1029 01:50:47.740808 248908 urpc.go:611] urpc: unmarshal success. D1029 01:50:47.740911 248908 container.go:570] Wait on process 13 in container, cid: ci-gvisor-ptrace-1-race-0 D1029 01:50:47.740983 248908 sandbox.go:973] Waiting for PID 13 in sandbox "ci-gvisor-ptrace-1-race-0" D1029 01:50:47.741048 248908 sandbox.go:519] Connecting to sandbox "ci-gvisor-ptrace-1-race-0" D1029 01:50:47.741302 248908 urpc.go:568] urpc: successfully marshalled 88 bytes. D1029 01:50:47.741663 247922 urpc.go:611] urpc: unmarshal success. D1029 01:50:47.742244 247922 controller.go:509] containerManager.Wait, cid: ci-gvisor-ptrace-1-race-0, pid: 13 D1029 01:50:47.748683 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:47.749347 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.798722 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:47.802593 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.804896 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:47.807098 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program executing program D1029 01:50:47.821263 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:47.822467 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.828293 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:47.828653 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.829438 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:47.829844 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1029 01:50:47.830248 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:47.830639 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.831798 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:47.832223 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.834500 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:47.834622 247922 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:47.835083 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.836461 247922 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:47.836787 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:47.837397 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.839078 247922 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:47.840243 247922 task_signals.go:443] [ 15: 15] Discarding ignored signal 17 D1029 01:50:47.840706 247922 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:47.840892 247922 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1029 01:50:47.843129 247922 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:47.843521 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:47.844162 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.844918 247922 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1029 01:50:47.850905 247922 task_exit.go:204] [ 20: 20] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:47.854346 247922 task_exit.go:204] [ 20: 20] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:47.854591 247922 task_signals.go:443] [ 16: 16] Discarding ignored signal 17 D1029 01:50:47.854773 247922 task_exit.go:204] [ 20: 20] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:47.854971 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:47.855321 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.856466 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:47.856767 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.861830 247922 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:47.864518 247922 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:47.864693 247922 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1029 01:50:47.865593 247922 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:47.880424 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:47.880894 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.885352 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:47.885767 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program executing program D1029 01:50:47.891726 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:47.892188 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.898164 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:47.898564 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.898788 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:47.899169 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.900128 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} executing program D1029 01:50:47.900562 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.900901 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:47.901383 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.905703 247922 task_exit.go:204] [ 22: 22] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:47.906951 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:47.907340 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.908361 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:47.908347 247922 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:47.908625 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.909261 247922 task_exit.go:204] [ 22: 22] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:47.909440 247922 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1029 01:50:47.910941 247922 task_exit.go:204] [ 22: 22] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:47.912134 247922 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:47.912478 247922 task_signals.go:443] [ 15: 15] Discarding ignored signal 17 D1029 01:50:47.912683 247922 task_exit.go:204] [ 24: 24] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:47.914205 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:47.914519 247922 task_exit.go:204] [ 23: 23] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:47.914605 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.916960 247922 task_exit.go:204] [ 24: 24] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:47.917114 247922 task_signals.go:443] [ 16: 16] Discarding ignored signal 17 D1029 01:50:47.919368 247922 task_exit.go:204] [ 24: 24] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1029 01:50:47.930121 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:47.930566 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.932509 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:47.932867 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.937453 247922 task_exit.go:204] [ 25: 25] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:47.940132 247922 task_exit.go:204] [ 25: 25] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:47.940258 247922 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1029 01:50:47.942326 247922 task_exit.go:204] [ 25: 25] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:47.951765 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:47.952363 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.952859 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:47.953312 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.955871 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:47.956312 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program executing program executing program D1029 01:50:47.967391 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:47.969184 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.976031 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:47.976540 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.978882 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:47.979284 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.980144 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:47.980440 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.982945 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:47.983412 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.983977 247922 task_exit.go:204] [ 27: 27] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:47.984460 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:47.984760 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.987305 247922 task_exit.go:204] [ 27: 27] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:47.987545 247922 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1029 01:50:47.987729 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:47.987806 247922 task_exit.go:204] [ 28: 28] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:47.988242 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:47.989074 247922 task_exit.go:204] [ 27: 27] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:47.989406 247922 task_exit.go:204] [ 26: 26] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:47.990756 247922 task_exit.go:204] [ 28: 28] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:47.990943 247922 task_signals.go:443] [ 16: 16] Discarding ignored signal 17 D1029 01:50:47.992349 247922 task_exit.go:204] [ 26: 26] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:47.992541 247922 task_signals.go:443] [ 15: 15] Discarding ignored signal 17 D1029 01:50:47.993074 247922 task_exit.go:204] [ 28: 28] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:47.993543 247922 task_exit.go:204] [ 26: 26] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1029 01:50:48.003090 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.003619 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.005031 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.005265 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.008165 247922 task_exit.go:204] [ 29: 29] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.012217 247922 task_exit.go:204] [ 29: 29] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.012353 247922 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1029 01:50:48.013381 247922 task_exit.go:204] [ 29: 29] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.017721 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.018159 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.021216 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.021723 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.023672 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.024012 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program executing program executing program D1029 01:50:48.032980 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.033494 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.034666 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.035074 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.035546 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.035981 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.036469 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.037360 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.037875 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.038227 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.039804 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.040178 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.041916 247922 task_exit.go:204] [ 31: 31] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.042547 247922 task_exit.go:204] [ 32: 32] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.043927 247922 task_exit.go:204] [ 30: 30] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.044764 247922 task_exit.go:204] [ 31: 31] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.044924 247922 task_signals.go:443] [ 16: 16] Discarding ignored signal 17 D1029 01:50:48.045493 247922 task_exit.go:204] [ 31: 31] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.046656 247922 task_exit.go:204] [ 30: 30] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.046992 247922 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1029 01:50:48.047433 247922 task_exit.go:204] [ 30: 30] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.048644 247922 task_exit.go:204] [ 32: 32] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.048882 247922 task_signals.go:443] [ 15: 15] Discarding ignored signal 17 D1029 01:50:48.049574 247922 task_exit.go:204] [ 32: 32] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.051818 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.052393 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1029 01:50:48.067732 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.069272 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.071527 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.071992 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.075884 247922 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.079355 247922 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.079579 247922 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1029 01:50:48.080792 247922 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.081300 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.081990 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.083607 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.084172 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1029 01:50:48.084738 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.085287 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program executing program D1029 01:50:48.089788 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.090201 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.091189 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.091558 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.094830 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.095777 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.095972 247922 task_exit.go:204] [ 34: 34] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.096958 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.098116 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.098956 247922 task_exit.go:204] [ 34: 34] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.099186 247922 task_signals.go:443] [ 16: 16] Discarding ignored signal 17 D1029 01:50:48.101194 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.101639 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.101925 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.101994 247922 task_exit.go:204] [ 34: 34] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.102422 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.107439 247922 task_exit.go:204] [ 36: 36] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.107824 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.108608 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.109497 247922 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.110965 247922 task_exit.go:204] [ 36: 36] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.111254 247922 task_signals.go:443] [ 15: 15] Discarding ignored signal 17 D1029 01:50:48.111388 247922 task_exit.go:204] [ 36: 36] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.112286 247922 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.112480 247922 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1029 01:50:48.113288 247922 task_exit.go:204] [ 35: 35] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1029 01:50:48.123119 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.123558 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.124398 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.124667 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.127616 247922 task_exit.go:204] [ 37: 37] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.129794 247922 task_exit.go:204] [ 37: 37] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.129918 247922 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1029 01:50:48.130442 247922 task_exit.go:204] [ 37: 37] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.132593 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.133172 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1029 01:50:48.137228 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.137641 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.139798 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.140353 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1029 01:50:48.142015 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.142511 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1029 01:50:48.147611 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.148014 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.152859 247922 task_exit.go:204] [ 38: 38] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.153534 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.153968 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.154818 247922 task_exit.go:204] [ 38: 38] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.154990 247922 task_signals.go:443] [ 16: 16] Discarding ignored signal 17 D1029 01:50:48.155008 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.155435 247922 task_exit.go:204] [ 38: 38] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.155604 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.156038 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.156470 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.156874 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.157370 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.157925 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.158319 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.159287 247922 task_exit.go:204] [ 39: 39] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D1029 01:50:48.162588 247922 task_exit.go:204] [ 40: 40] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.162891 247922 task_exit.go:204] [ 39: 39] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.163123 247922 task_signals.go:443] [ 15: 15] Discarding ignored signal 17 D1029 01:50:48.163667 247922 task_exit.go:204] [ 39: 39] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.165412 247922 task_exit.go:204] [ 40: 40] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.165717 247922 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1029 01:50:48.166467 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.166872 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.167536 247922 task_exit.go:204] [ 40: 40] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.167880 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.168311 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.171575 247922 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.174147 247922 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.174283 247922 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1029 01:50:48.174853 247922 task_exit.go:204] [ 41: 41] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.182561 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.183040 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1029 01:50:48.188523 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.189216 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.191069 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.191573 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.191897 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.192366 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program executing program D1029 01:50:48.196857 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.197302 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.201410 247922 task_exit.go:204] [ 42: 42] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.201653 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.202140 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.202573 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.202956 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.203413 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.203910 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.204260 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.204681 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.205038 247922 task_exit.go:204] [ 42: 42] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.205221 247922 task_signals.go:443] [ 16: 16] Discarding ignored signal 17 D1029 01:50:48.205854 247922 task_exit.go:204] [ 42: 42] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.206120 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.206487 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1029 01:50:48.207849 247922 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.210757 247922 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.210962 247922 task_signals.go:443] [ 15: 15] Discarding ignored signal 17 D1029 01:50:48.211265 247922 task_exit.go:204] [ 44: 44] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.211828 247922 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.213318 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.213810 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.214427 247922 task_exit.go:204] [ 44: 44] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.214730 247922 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1029 01:50:48.214773 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.215069 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.215085 247922 task_exit.go:204] [ 44: 44] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.218961 247922 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.221653 247922 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.221875 247922 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1029 01:50:48.222870 247922 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.227978 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.228456 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1029 01:50:48.236550 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.238924 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.243991 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.244392 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.245514 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.245869 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1029 01:50:48.247142 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.247597 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.248990 247922 task_exit.go:204] [ 46: 46] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D1029 01:50:48.251590 247922 task_exit.go:204] [ 46: 46] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.251777 247922 task_signals.go:443] [ 16: 16] Discarding ignored signal 17 D1029 01:50:48.252865 247922 task_exit.go:204] [ 46: 46] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.256577 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.257327 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.257884 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.258157 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.258543 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.259056 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.259558 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.259946 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.261170 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.261538 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1029 01:50:48.263682 247922 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.266349 247922 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.266542 247922 task_signals.go:443] [ 15: 15] Discarding ignored signal 17 D1029 01:50:48.266681 247922 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.267775 247922 task_exit.go:204] [ 48: 48] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.270455 247922 task_exit.go:204] [ 48: 48] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.270633 247922 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1029 01:50:48.271383 247922 task_exit.go:204] [ 48: 48] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.273708 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.274287 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.275435 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.275886 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.276978 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.277523 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1029 01:50:48.281567 247922 task_exit.go:204] [ 49: 49] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.284369 247922 task_exit.go:204] [ 49: 49] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.284547 247922 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1029 01:50:48.285398 247922 task_exit.go:204] [ 49: 49] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.285861 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.286315 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.287265 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.287748 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.291484 247922 task_exit.go:204] [ 50: 50] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.292070 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.292646 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.293080 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.293508 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.295641 247922 task_exit.go:204] [ 50: 50] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.295871 247922 task_signals.go:443] [ 16: 16] Discarding ignored signal 17 D1029 01:50:48.296105 247922 task_exit.go:204] [ 50: 50] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D1029 01:50:48.308690 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.309334 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.310536 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.310917 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.311400 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.311932 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.313576 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.313986 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.316258 247922 task_exit.go:204] [ 52: 52] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.318545 247922 task_exit.go:204] [ 51: 51] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.319367 247922 task_exit.go:204] [ 52: 52] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.319487 247922 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1029 01:50:48.319664 247922 task_exit.go:204] [ 52: 52] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.321703 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.321863 247922 task_exit.go:204] [ 51: 51] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.322022 247922 task_signals.go:443] [ 15: 15] Discarding ignored signal 17 D1029 01:50:48.322280 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.322516 247922 task_exit.go:204] [ 51: 51] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1029 01:50:48.330476 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.331054 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.333165 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.333660 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1029 01:50:48.334606 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.334904 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.338456 247922 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.340847 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.341299 247922 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.341432 247922 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1029 01:50:48.341457 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.342212 247922 task_exit.go:204] [ 53: 53] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.343443 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.343828 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.346565 247922 task_exit.go:204] [ 54: 54] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.347990 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.348491 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.350236 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.350595 247922 task_exit.go:204] [ 54: 54] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.350683 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.350752 247922 task_signals.go:443] [ 16: 16] Discarding ignored signal 17 D1029 01:50:48.351720 247922 task_exit.go:204] [ 54: 54] Transitioning from exit state TaskExitZombie to TaskExitDead executing program executing program D1029 01:50:48.366186 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.366680 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.367068 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.367553 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.367983 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.368510 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.369377 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.370191 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.373674 247922 task_exit.go:204] [ 56: 56] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.373948 247922 task_exit.go:204] [ 55: 55] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.375956 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.376349 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.378067 247922 task_exit.go:204] [ 55: 55] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.378295 247922 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1029 01:50:48.378471 247922 task_exit.go:204] [ 55: 55] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.379073 247922 task_exit.go:204] [ 56: 56] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.379266 247922 task_signals.go:443] [ 15: 15] Discarding ignored signal 17 D1029 01:50:48.379559 247922 task_exit.go:204] [ 56: 56] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1029 01:50:48.387373 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.387923 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.389279 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.389728 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.390881 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.391175 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1029 01:50:48.395075 247922 task_exit.go:204] [ 57: 57] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.396749 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.397191 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.397825 247922 task_exit.go:204] [ 57: 57] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.397972 247922 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1029 01:50:48.398264 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.398140 247922 task_exit.go:204] [ 57: 57] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.398591 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.402268 247922 task_exit.go:204] [ 58: 58] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.403137 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.403638 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.405940 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.406042 247922 task_exit.go:204] [ 58: 58] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.406343 247922 task_signals.go:443] [ 16: 16] Discarding ignored signal 17 D1029 01:50:48.406463 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1029 01:50:48.407706 247922 task_exit.go:204] [ 58: 58] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1029 01:50:48.412681 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.413147 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.413980 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.414267 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.414710 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.415130 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.416434 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.416787 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.417343 247922 task_exit.go:204] [ 59: 59] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.420451 247922 task_exit.go:204] [ 59: 59] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.420676 247922 task_signals.go:443] [ 15: 15] Discarding ignored signal 17 D1029 01:50:48.421260 247922 task_exit.go:204] [ 59: 59] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.422351 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.422640 247922 task_exit.go:204] [ 60: 60] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.422905 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.425065 247922 task_exit.go:204] [ 60: 60] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.425334 247922 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 executing program D1029 01:50:48.426961 247922 task_exit.go:204] [ 60: 60] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.429037 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.429623 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.432999 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.433475 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.434947 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} executing program D1029 01:50:48.435198 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.439764 247922 task_exit.go:204] [ 61: 61] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.441695 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.442148 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.442733 247922 task_exit.go:204] [ 61: 61] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.442889 247922 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1029 01:50:48.443016 247922 task_exit.go:204] [ 61: 61] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.443435 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.443892 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.446767 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.447145 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.447296 247922 task_exit.go:204] [ 62: 62] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.449774 247922 task_exit.go:204] [ 62: 62] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.449962 247922 task_signals.go:443] [ 16: 16] Discarding ignored signal 17 executing program D1029 01:50:48.452034 247922 task_exit.go:204] [ 62: 62] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.454771 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.455469 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.455777 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.456292 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.458816 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.459175 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1029 01:50:48.462646 247922 task_exit.go:204] [ 63: 63] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.464415 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.464900 247922 task_exit.go:204] [ 63: 63] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.464921 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.465113 247922 task_signals.go:443] [ 15: 15] Discarding ignored signal 17 D1029 01:50:48.465923 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.466319 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.466704 247922 task_exit.go:204] [ 63: 63] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.468626 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.469159 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1029 01:50:48.472998 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.473109 247922 task_exit.go:204] [ 64: 64] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.473768 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.482058 247922 task_exit.go:204] [ 64: 64] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.482282 247922 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1029 01:50:48.485975 247922 task_exit.go:204] [ 64: 64] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.486807 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} executing program D1029 01:50:48.487266 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.488317 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.488568 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.493783 247922 task_exit.go:204] [ 65: 65] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.493997 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.494422 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.496176 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.496254 247922 task_exit.go:204] [ 65: 65] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.496468 247922 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1029 01:50:48.496780 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.496792 247922 task_exit.go:204] [ 65: 65] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.497822 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.499032 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.501316 247922 task_exit.go:204] [ 66: 66] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D1029 01:50:48.503878 247922 task_exit.go:204] [ 66: 66] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.504025 247922 task_signals.go:443] [ 16: 16] Discarding ignored signal 17 D1029 01:50:48.504567 247922 task_exit.go:204] [ 66: 66] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.508018 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.508476 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.509127 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.509778 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.510252 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.510723 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1029 01:50:48.515639 247922 task_exit.go:204] [ 67: 67] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.518132 247922 task_exit.go:204] [ 67: 67] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.518275 247922 task_signals.go:443] [ 15: 15] Discarding ignored signal 17 D1029 01:50:48.518486 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.518962 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.519486 247922 task_exit.go:204] [ 67: 67] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.520010 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.520347 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.523170 247922 task_exit.go:204] [ 68: 68] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.525041 247922 task_exit.go:204] [ 68: 68] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.525200 247922 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1029 01:50:48.525567 247922 task_exit.go:204] [ 68: 68] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.526000 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.526408 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.527601 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.528145 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program executing program D1029 01:50:48.536375 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.536825 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.537249 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.537721 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.538210 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.538649 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.538982 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.539318 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.542758 247922 task_exit.go:204] [ 70: 70] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.542995 247922 task_exit.go:204] [ 69: 69] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.546464 247922 task_exit.go:204] [ 70: 70] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.546396 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.546616 247922 task_signals.go:443] [ 16: 16] Discarding ignored signal 17 D1029 01:50:48.546898 247922 task_exit.go:204] [ 69: 69] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.547033 247922 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1029 01:50:48.547103 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.547298 247922 task_exit.go:204] [ 69: 69] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.547569 247922 task_exit.go:204] [ 70: 70] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.547562 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.548143 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program executing program D1029 01:50:48.562228 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.562732 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.563584 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.564003 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.564710 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.565148 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.565401 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.565794 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.570415 247922 task_exit.go:204] [ 72: 72] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.571190 247922 task_exit.go:204] [ 71: 71] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.573788 247922 task_exit.go:204] [ 72: 72] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.573953 247922 task_signals.go:443] [ 15: 15] Discarding ignored signal 17 D1029 01:50:48.574123 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.574532 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.574689 247922 task_exit.go:204] [ 71: 71] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.574849 247922 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1029 01:50:48.575627 247922 task_exit.go:204] [ 72: 72] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.577317 247922 task_exit.go:204] [ 71: 71] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.580284 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} executing program D1029 01:50:48.580774 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1029 01:50:48.589575 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.590153 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.590519 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.590942 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.591307 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.591692 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.592014 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.592464 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.595112 247922 task_exit.go:204] [ 73: 73] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.596704 247922 task_exit.go:204] [ 74: 74] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.598459 247922 task_exit.go:204] [ 73: 73] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.598647 247922 task_signals.go:443] [ 16: 16] Discarding ignored signal 17 D1029 01:50:48.599702 247922 task_exit.go:204] [ 74: 74] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.599838 247922 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1029 01:50:48.601514 247922 task_exit.go:204] [ 74: 74] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.601920 247922 task_exit.go:204] [ 73: 73] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.604318 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.604836 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.605344 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.605795 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program executing program D1029 01:50:48.623403 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.624015 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.624475 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.624868 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.625249 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.625578 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.626313 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.626650 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.629465 247922 task_exit.go:204] [ 76: 76] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.630412 247922 task_exit.go:204] [ 75: 75] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.631431 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.632017 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.632518 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.633081 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.636238 247922 task_exit.go:204] [ 76: 76] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.636522 247922 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 executing program executing program D1029 01:50:48.636974 247922 task_exit.go:204] [ 75: 75] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.637200 247922 task_signals.go:443] [ 15: 15] Discarding ignored signal 17 D1029 01:50:48.637738 247922 task_exit.go:204] [ 76: 76] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.638681 247922 task_exit.go:204] [ 75: 75] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.643300 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.643836 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.644642 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.645135 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.645713 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.646028 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.646235 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.646548 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.649083 247922 task_exit.go:204] [ 77: 77] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.651495 247922 task_exit.go:204] [ 78: 78] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.651912 247922 task_exit.go:204] [ 77: 77] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.652063 247922 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1029 01:50:48.652736 247922 task_exit.go:204] [ 77: 77] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.655649 247922 task_exit.go:204] [ 78: 78] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.655871 247922 task_signals.go:443] [ 16: 16] Discarding ignored signal 17 D1029 01:50:48.656220 247922 task_exit.go:204] [ 78: 78] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.662330 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.662834 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.663871 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.664314 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program executing program D1029 01:50:48.680752 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.681315 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.681933 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.682502 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.683012 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.683462 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.684214 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.684907 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1029 01:50:48.685981 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.686278 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.687029 247922 task_exit.go:204] [ 79: 79] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.689141 247922 task_exit.go:204] [ 79: 79] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.689266 247922 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1029 01:50:48.690475 247922 task_exit.go:204] [ 79: 79] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.691817 247922 task_exit.go:204] [ 80: 80] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.692355 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.692798 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.694389 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.694727 247922 task_exit.go:204] [ 80: 80] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.694902 247922 task_signals.go:443] [ 15: 15] Discarding ignored signal 17 D1029 01:50:48.694858 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.695610 247922 task_exit.go:204] [ 80: 80] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.696721 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.697184 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.699156 247922 task_exit.go:204] [ 81: 81] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D1029 01:50:48.701681 247922 task_exit.go:204] [ 81: 81] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.701854 247922 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1029 01:50:48.702151 247922 task_exit.go:204] [ 81: 81] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.706863 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.707353 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.708552 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.708927 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.711641 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.712087 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.714915 247922 task_exit.go:204] [ 82: 82] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D1029 01:50:48.718530 247922 task_exit.go:204] [ 82: 82] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.718712 247922 task_signals.go:443] [ 16: 16] Discarding ignored signal 17 D1029 01:50:48.719487 247922 task_exit.go:204] [ 82: 82] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.720836 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.721299 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.721857 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.722259 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.722549 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.722944 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.724545 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.724939 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1029 01:50:48.727032 247922 task_exit.go:204] [ 83: 83] Transitioning from exit state TaskExitNone to TaskExitInitiated executing program D1029 01:50:48.730410 247922 task_exit.go:204] [ 83: 83] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.730519 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.730562 247922 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1029 01:50:48.730972 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.732184 247922 task_exit.go:204] [ 83: 83] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.732869 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.733397 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.735418 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.735849 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.737025 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.737361 247922 task_exit.go:204] [ 84: 84] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.737397 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.738385 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.738857 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.741283 247922 task_exit.go:204] [ 84: 84] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.741451 247922 task_signals.go:443] [ 15: 15] Discarding ignored signal 17 D1029 01:50:48.741998 247922 task_exit.go:204] [ 84: 84] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1029 01:50:48.742734 247922 task_exit.go:204] [ 85: 85] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.745461 247922 task_exit.go:204] [ 85: 85] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.745734 247922 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1029 01:50:48.747048 247922 task_exit.go:204] [ 85: 85] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.747287 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.747663 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.748313 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.748569 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.752633 247922 task_exit.go:204] [ 86: 86] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.755073 247922 task_exit.go:204] [ 86: 86] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.755189 247922 task_signals.go:443] [ 16: 16] Discarding ignored signal 17 D1029 01:50:48.755795 247922 task_exit.go:204] [ 86: 86] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.756962 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.757562 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1029 01:50:48.766520 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.766924 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.772267 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.772751 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1029 01:50:48.773516 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.773769 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.775275 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.775743 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.776498 247922 task_exit.go:204] [ 87: 87] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.777790 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} executing program D1029 01:50:48.778268 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.779240 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.779544 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.779904 247922 task_exit.go:204] [ 87: 87] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.780147 247922 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1029 01:50:48.781371 247922 task_exit.go:204] [ 87: 87] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.781677 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.782040 247922 task_exit.go:204] [ 88: 88] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.782350 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.783317 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.783743 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.785357 247922 task_exit.go:204] [ 88: 88] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.785656 247922 task_signals.go:443] [ 15: 15] Discarding ignored signal 17 D1029 01:50:48.785891 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.786320 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1029 01:50:48.787867 247922 task_exit.go:204] [ 88: 88] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.790418 247922 task_exit.go:204] [ 89: 89] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.792425 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.792929 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.793188 247922 task_exit.go:204] [ 89: 89] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.793391 247922 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1029 01:50:48.793650 247922 task_exit.go:204] [ 89: 89] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.795184 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.795943 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.799913 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.800286 247922 task_exit.go:204] [ 90: 90] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.800383 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.802538 247922 task_exit.go:204] [ 90: 90] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.802726 247922 task_signals.go:443] [ 16: 16] Discarding ignored signal 17 executing program D1029 01:50:48.803427 247922 task_exit.go:204] [ 90: 90] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.805486 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.805948 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.809192 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} executing program D1029 01:50:48.809722 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.810172 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.810645 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.810907 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.811185 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1029 01:50:48.814820 247922 task_exit.go:204] [ 91: 91] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.816135 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.816709 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.817725 247922 task_exit.go:204] [ 91: 91] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.817897 247922 task_signals.go:443] [ 14: 14] Discarding ignored signal 17 D1029 01:50:48.818103 247922 task_exit.go:204] [ 91: 91] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.818188 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.818814 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.820792 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.821311 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.822678 247922 task_exit.go:204] [ 92: 92] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.822822 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.823188 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.825154 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.825543 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.825554 247922 task_exit.go:204] [ 92: 92] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.825792 247922 task_signals.go:443] [ 15: 15] Discarding ignored signal 17 D1029 01:50:48.826065 247922 task_exit.go:204] [ 92: 92] Transitioning from exit state TaskExitZombie to TaskExitDead executing program D1029 01:50:48.828209 247922 task_exit.go:204] [ 93: 93] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.833244 247922 task_exit.go:204] [ 93: 93] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.833395 247922 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D1029 01:50:48.833541 247922 task_exit.go:204] [ 93: 93] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.835145 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.835724 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.836887 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.837470 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.837875 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.838301 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1029 01:50:48.842377 247922 task_exit.go:204] [ 94: 94] Transitioning from exit state TaskExitNone to TaskExitInitiated D1029 01:50:48.845235 247922 task_exit.go:204] [ 94: 94] Transitioning from exit state TaskExitInitiated to TaskExitZombie D1029 01:50:48.845408 247922 task_signals.go:443] [ 16: 16] Discarding ignored signal 17 D1029 01:50:48.845694 247922 task_exit.go:204] [ 94: 94] Transitioning from exit state TaskExitZombie to TaskExitDead D1029 01:50:48.846077 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.846603 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.847014 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} D1029 01:50:48.847477 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} D1029 01:50:48.847979 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, ]} D1029 01:50:48.848357 247922 client.go:400] recv [channel 0xc000632000] WalkStatResp{Stats: [{Mask:2047 Blksize:4096 Attributes:0 Nlink:3 UID:0 GID:0 Mode:16895 _:0 Ino:13369407 Size:4096 Blocks:8 AttributesMask:0 Atime:{Sec:1667008221 Nsec:97273722 _:0} Btime:{Sec:0 Nsec:0 _:0} Ctime:{Sec:1667008247 Nsec:621259293 _:0} Mtime:{Sec:1667008247 Nsec:621259293 _:0} RdevMajor:0 RdevMinor:0 DevMajor:8 DevMinor:16}]} executing program D1029 01:50:48.851877 247922 client.go:400] send [channel 0xc000632000] WalkReq{DirFD: 1, Path: [, proc, ]} ================== WARNING: DATA RACE Read at 0x00c000a1ced0 by goroutine 333: gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).GenerateProcMountInfo() pkg/sentry/vfs/mount.go:1388 +0xa97 gvisor.dev/gvisor/pkg/sentry/fsimpl/proc.(*mountInfoData).Generate() pkg/sentry/fsimpl/proc/task_files.go:1125 +0x228 gvisor.dev/gvisor/pkg/sentry/vfs.(*DynamicBytesFileDescriptionImpl).preadLocked() pkg/sentry/vfs/file_description_impl_util.go:311 +0x154 gvisor.dev/gvisor/pkg/sentry/vfs.(*DynamicBytesFileDescriptionImpl).PRead() pkg/sentry/vfs/file_description_impl_util.go:330 +0xcf gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*DynamicBytesFD).PRead() pkg/sentry/fsimpl/kernfs/dynamic_bytes_file.go:127 +0xae gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).PRead() pkg/sentry/vfs/file_description.go:628 +0x189 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.pread() pkg/sentry/syscalls/linux/vfs2/read_write.go:251 +0xac gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Preadv() pkg/sentry/syscalls/linux/vfs2/read_write.go:199 +0x2cf gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0x9b7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x7c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x495 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x18f8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x353 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:380 +0x47 Previous write at 0x00c000a1ced0 by goroutine 273: gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).setPropagation() pkg/sentry/vfs/mount.go:232 +0x357 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).umountRecursiveLocked() pkg/sentry/vfs/mount.go:760 +0x390 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).umountAtRecursiveLocked() pkg/sentry/vfs/mount.go:693 +0xdd gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).UmountAt() pkg/sentry/vfs/mount.go:666 +0x6fb gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Umount2() pkg/sentry/syscalls/linux/vfs2/mount.go:171 +0x3d9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0x9b7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x7c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x495 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x18f8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x353 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:380 +0x47 Goroutine 333 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:380 +0x1a7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:252 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:208 +0xfb gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0x4d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0x9b7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x7c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x495 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x18f8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x353 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:380 +0x47 Goroutine 273 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:380 +0x1a7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone.func7() pkg/sentry/kernel/task_clone.go:252 +0x44 runtime.deferreturn() GOROOT/src/runtime/panic.go:436 +0x32 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:208 +0xfb gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0x4d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:142 +0x9b7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:322 +0x7c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:282 +0x8e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:257 +0x495 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:253 +0x18f8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:94 +0x353 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:380 +0x47 ================== W1029 01:50:48.908486 248908 util.go:64] FATAL ERROR: waiting on pid 13: waiting on PID 13 in sandbox "ci-gvisor-ptrace-1-race-0": urpc method "containerManager.WaitPID" failed: EOF waiting on pid 13: waiting on PID 13 in sandbox "ci-gvisor-ptrace-1-race-0": urpc method "containerManager.WaitPID" failed: EOF W1029 01:50:48.908895 248908 main.go:274] Failure to execute command, err: 1 W1029 01:50:48.914909 247913 sandbox.go:952] Wait RPC to container "ci-gvisor-ptrace-1-race-0" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. D1029 01:50:48.914941 1 connection.go:127] sock read failed, closing connection: EOF I1029 01:50:48.915691 1 gofer.go:311] All lisafs servers exited. I1029 01:50:48.915797 1 main.go:265] Exiting with status: 0 D1029 01:50:48.916678 247913 container.go:699] Destroy container, cid: ci-gvisor-ptrace-1-race-0 D1029 01:50:48.916823 247913 container.go:784] Destroying container, cid: ci-gvisor-ptrace-1-race-0 D1029 01:50:48.916879 247913 sandbox.go:1315] Destroying root container by destroying sandbox, cid: ci-gvisor-ptrace-1-race-0 D1029 01:50:48.916908 247913 sandbox.go:1000] Destroy sandbox "ci-gvisor-ptrace-1-race-0" D1029 01:50:48.916948 247913 container.go:798] Killing gofer for container, cid: ci-gvisor-ptrace-1-race-0, PID: 247921 I1029 01:50:48.926560 247913 main.go:265] Exiting with status: 16896 VM DIAGNOSIS: I1029 01:50:48.990035 249471 main.go:216] *************************** I1029 01:50:48.990163 249471 main.go:217] Args: [/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=shared -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-1-race-0] I1029 01:50:48.990268 249471 main.go:218] Version release-20221026.0-3-g6b3b5493d0ea I1029 01:50:48.990317 249471 main.go:219] GOOS: linux I1029 01:50:48.990364 249471 main.go:220] GOARCH: amd64 I1029 01:50:48.990407 249471 main.go:221] PID: 249471 I1029 01:50:48.990482 249471 main.go:222] UID: 0, GID: 0 I1029 01:50:48.990522 249471 main.go:223] Configuration: I1029 01:50:48.990578 249471 main.go:224] RootDir: /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root I1029 01:50:48.990648 249471 main.go:225] Platform: ptrace I1029 01:50:48.990707 249471 main.go:226] FileAccess: shared, overlay: false I1029 01:50:48.990751 249471 main.go:227] Network: sandbox, logging: false I1029 01:50:48.990805 249471 main.go:228] Strace: false, max size: 1024, syscalls: I1029 01:50:48.990854 249471 main.go:229] LISAFS: true I1029 01:50:48.990922 249471 main.go:230] Debug: true I1029 01:50:48.990973 249471 main.go:231] Systemd: false I1029 01:50:48.991019 249471 main.go:232] *************************** W1029 01:50:48.991073 249471 main.go:237] Block the TERM signal. This is only safe in tests! D1029 01:50:48.991214 249471 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-1-race-0}, opts: {Exact:false SkipCheck:false RootContainer:false} W1029 01:50:48.991556 249471 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-1-race-0": file does not exist loading container "ci-gvisor-ptrace-1-race-0": file does not exist W1029 01:50:48.991908 249471 main.go:274] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-file-access=shared" "-network=sandbox" "-num-network-channels=3" "-gso=false" "-net-raw" "-watchdog-action=panic" "-fuse" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-1-race-0"]: exit status 128 I1029 01:50:48.990035 249471 main.go:216] *************************** I1029 01:50:48.990163 249471 main.go:217] Args: [/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=shared -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-1-race-0] I1029 01:50:48.990268 249471 main.go:218] Version release-20221026.0-3-g6b3b5493d0ea I1029 01:50:48.990317 249471 main.go:219] GOOS: linux I1029 01:50:48.990364 249471 main.go:220] GOARCH: amd64 I1029 01:50:48.990407 249471 main.go:221] PID: 249471 I1029 01:50:48.990482 249471 main.go:222] UID: 0, GID: 0 I1029 01:50:48.990522 249471 main.go:223] Configuration: I1029 01:50:48.990578 249471 main.go:224] RootDir: /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root I1029 01:50:48.990648 249471 main.go:225] Platform: ptrace I1029 01:50:48.990707 249471 main.go:226] FileAccess: shared, overlay: false I1029 01:50:48.990751 249471 main.go:227] Network: sandbox, logging: false I1029 01:50:48.990805 249471 main.go:228] Strace: false, max size: 1024, syscalls: I1029 01:50:48.990854 249471 main.go:229] LISAFS: true I1029 01:50:48.990922 249471 main.go:230] Debug: true I1029 01:50:48.990973 249471 main.go:231] Systemd: false I1029 01:50:48.991019 249471 main.go:232] *************************** W1029 01:50:48.991073 249471 main.go:237] Block the TERM signal. This is only safe in tests! D1029 01:50:48.991214 249471 state_file.go:57] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-1-race-0}, opts: {Exact:false SkipCheck:false RootContainer:false} W1029 01:50:48.991556 249471 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-1-race-0": file does not exist loading container "ci-gvisor-ptrace-1-race-0": file does not exist W1029 01:50:48.991908 249471 main.go:274] Failure to execute command, err: 1 [6576136.184024] exe[123117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576136.373814] exe[122908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576140.837734] warn_bad_vsyscall: 3 callbacks suppressed [6576140.837737] exe[123261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576141.245888] exe[123901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576141.566115] exe[123579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576141.692282] exe[123082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f93e28e8 ax:ffffffffff600000 si:7ff7f93e2e08 di:ffffffffff600000 [6576141.926059] exe[124106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576142.104873] exe[121930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576142.137074] exe[123270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576142.160434] exe[123270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576142.187475] exe[123270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576142.210246] exe[123270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576145.840940] warn_bad_vsyscall: 194 callbacks suppressed [6576145.840944] exe[121778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f937f8e8 ax:ffffffffff600000 si:7ff7f937fe08 di:ffffffffff600000 [6576145.870478] exe[123638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f937f8e8 ax:ffffffffff600000 si:7ff7f937fe08 di:ffffffffff600000 [6576145.909140] exe[123638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f937f8e8 ax:ffffffffff600000 si:7ff7f937fe08 di:ffffffffff600000 [6576146.131212] exe[123429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576146.528159] exe[123429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576146.610357] exe[123099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576146.808472] exe[125253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576146.860585] exe[121676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f92fb8e8 ax:ffffffffff600000 si:7ff7f92fbe08 di:ffffffffff600000 [6576147.461512] exe[123018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576147.634412] exe[112209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576151.024352] warn_bad_vsyscall: 13 callbacks suppressed [6576151.024355] exe[112209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576151.176889] exe[122022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576151.204622] exe[112013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576151.469749] exe[121518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576151.623041] exe[125253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576151.776988] exe[125171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576151.821878] exe[125253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f93c18e8 ax:ffffffffff600000 si:7ff7f93c1e08 di:ffffffffff600000 [6576151.992370] exe[125179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576152.042216] exe[125253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f93a08e8 ax:ffffffffff600000 si:7ff7f93a0e08 di:ffffffffff600000 [6576152.134568] exe[121356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576159.024806] warn_bad_vsyscall: 6 callbacks suppressed [6576159.024809] exe[124058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576159.242459] exe[125253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576159.390211] exe[121730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576159.541412] exe[121535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576159.746297] exe[122758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576159.948666] exe[123498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576160.028883] exe[122760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576160.277664] exe[124058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576160.443388] exe[122022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f93e28e8 ax:ffffffffff600000 si:7ff7f93e2e08 di:ffffffffff600000 [6576160.580872] exe[123285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f93e28e8 ax:ffffffffff600000 si:7ff7f93e2e08 di:ffffffffff600000 [6576164.158215] warn_bad_vsyscall: 28 callbacks suppressed [6576164.158219] exe[125178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576164.361874] exe[125275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576164.406916] exe[125275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576164.543153] exe[112013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576164.588833] exe[123168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f93c18e8 ax:ffffffffff600000 si:7ff7f93c1e08 di:ffffffffff600000 [6576164.778622] exe[122022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576164.922943] exe[121888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576165.051217] exe[121676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576165.084332] exe[121730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576165.262529] exe[121676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576169.179470] warn_bad_vsyscall: 86 callbacks suppressed [6576169.179487] exe[123307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576169.315011] exe[122557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576169.363830] exe[123429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576169.599238] exe[122253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576169.776956] exe[112013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576169.903330] exe[121661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576169.943491] exe[122423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576170.052931] exe[121778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576170.172814] exe[112163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576170.407682] exe[122423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576174.202225] warn_bad_vsyscall: 19 callbacks suppressed [6576174.202229] exe[121838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576174.369598] exe[123566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576175.175675] exe[122406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576175.292844] exe[82581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576175.473450] exe[124953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576175.516147] exe[123948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f93a08e8 ax:ffffffffff600000 si:7ff7f93a0e08 di:ffffffffff600000 [6576175.737388] exe[121518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f93e28e8 ax:ffffffffff600000 si:7ff7f93e2e08 di:ffffffffff600000 [6576175.872140] exe[122395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576175.983433] exe[112163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576176.097996] exe[124122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576179.217290] warn_bad_vsyscall: 30 callbacks suppressed [6576179.217293] exe[124638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576179.355421] exe[122776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576179.459610] exe[125275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576179.536408] exe[125644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576179.601545] exe[112163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576179.732219] exe[123597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576179.942275] exe[122201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f93e28e8 ax:ffffffffff600000 si:7ff7f93e2e08 di:ffffffffff600000 [6576180.096146] exe[122118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f93e28e8 ax:ffffffffff600000 si:7ff7f93e2e08 di:ffffffffff600000 [6576180.125060] exe[122118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f93e28e8 ax:ffffffffff600000 si:7ff7f93e2e08 di:ffffffffff600000 [6576180.146647] exe[125425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f93e28e8 ax:ffffffffff600000 si:7ff7f93e2e08 di:ffffffffff600000 [6576184.240053] warn_bad_vsyscall: 62 callbacks suppressed [6576184.240056] exe[125179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576184.392193] exe[125425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576184.569996] exe[122776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f93c18e8 ax:ffffffffff600000 si:7ff7f93c1e08 di:ffffffffff600000 [6576184.673692] exe[123172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576184.890572] exe[125171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576185.046572] exe[123638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576185.082706] exe[124058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576185.327561] exe[125279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576185.488181] exe[112179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f93e28e8 ax:ffffffffff600000 si:7ff7f93e2e08 di:ffffffffff600000 [6576185.509424] exe[125179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f93e28e8 ax:ffffffffff600000 si:7ff7f93e2e08 di:ffffffffff600000 [6576189.363534] warn_bad_vsyscall: 59 callbacks suppressed [6576189.363538] exe[123229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576189.494200] exe[124106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576189.748188] exe[122633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f93e28e8 ax:ffffffffff600000 si:7ff7f93e2e08 di:ffffffffff600000 [6576190.048794] exe[123120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576190.151426] exe[123597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576190.409127] exe[121978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576190.639928] exe[124953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576190.848202] exe[125067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576190.889329] exe[122557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f93e28e8 ax:ffffffffff600000 si:7ff7f93e2e08 di:ffffffffff600000 [6576191.054731] exe[122557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576194.443568] warn_bad_vsyscall: 85 callbacks suppressed [6576194.443571] exe[125171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576194.634704] exe[124721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576194.679341] exe[121623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f93a08e8 ax:ffffffffff600000 si:7ff7f93a0e08 di:ffffffffff600000 [6576194.828976] exe[82810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576194.854622] exe[82810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576194.878277] exe[82810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576194.899888] exe[82810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576194.922133] exe[121976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576194.943116] exe[121976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576194.964394] exe[121976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576199.602006] warn_bad_vsyscall: 57 callbacks suppressed [6576199.602009] exe[125243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f94038e8 ax:ffffffffff600000 si:7ff7f9403e08 di:ffffffffff600000 [6576199.636427] exe[125171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e1d029d6 cs:33 sp:7ff7f93c18e8 ax:ffffffffff600000 si:7ff7f93c1e08 di:ffffffffff600000 [6577703.944929] exe[171343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c3b0899d6 cs:33 sp:7ff3208b38e8 ax:ffffffffff600000 si:7ff3208b3e08 di:ffffffffff600000 [6577704.034228] exe[171343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c3b0899d6 cs:33 sp:7ff3208b38e8 ax:ffffffffff600000 si:7ff3208b3e08 di:ffffffffff600000 [6577704.069628] exe[171751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c3b0899d6 cs:33 sp:7ff3208928e8 ax:ffffffffff600000 si:7ff320892e08 di:ffffffffff600000 [6577704.169186] exe[171751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c3b0899d6 cs:33 sp:7ff3208718e8 ax:ffffffffff600000 si:7ff320871e08 di:ffffffffff600000 [6577704.190910] exe[171751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c3b0899d6 cs:33 sp:7ff3208718e8 ax:ffffffffff600000 si:7ff320871e08 di:ffffffffff600000 [6577704.212919] exe[171751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c3b0899d6 cs:33 sp:7ff3208718e8 ax:ffffffffff600000 si:7ff320871e08 di:ffffffffff600000 [6577704.233914] exe[171751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c3b0899d6 cs:33 sp:7ff3208718e8 ax:ffffffffff600000 si:7ff320871e08 di:ffffffffff600000 [6577704.256110] exe[171751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c3b0899d6 cs:33 sp:7ff3208718e8 ax:ffffffffff600000 si:7ff320871e08 di:ffffffffff600000 [6577704.277912] exe[171751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c3b0899d6 cs:33 sp:7ff3208718e8 ax:ffffffffff600000 si:7ff320871e08 di:ffffffffff600000 [6577704.299624] exe[171751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c3b0899d6 cs:33 sp:7ff3208718e8 ax:ffffffffff600000 si:7ff320871e08 di:ffffffffff600000 [6582629.199911] warn_bad_vsyscall: 58 callbacks suppressed [6582629.199914] exe[248331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580800379d6 cs:33 sp:7f9ea219a8e8 ax:ffffffffff600000 si:7f9ea219ae08 di:ffffffffff600000 [6582629.399321] exe[251089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580800379d6 cs:33 sp:7f9ea219a8e8 ax:ffffffffff600000 si:7f9ea219ae08 di:ffffffffff600000 [6582629.425897] exe[251089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580800379d6 cs:33 sp:7f9ea219a8e8 ax:ffffffffff600000 si:7f9ea219ae08 di:ffffffffff600000 [6582629.449317] exe[251089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580800379d6 cs:33 sp:7f9ea219a8e8 ax:ffffffffff600000 si:7f9ea219ae08 di:ffffffffff600000 [6582629.476356] exe[251089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580800379d6 cs:33 sp:7f9ea219a8e8 ax:ffffffffff600000 si:7f9ea219ae08 di:ffffffffff600000 [6582629.501333] exe[251089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580800379d6 cs:33 sp:7f9ea219a8e8 ax:ffffffffff600000 si:7f9ea219ae08 di:ffffffffff600000 [6582629.529461] exe[251089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580800379d6 cs:33 sp:7f9ea219a8e8 ax:ffffffffff600000 si:7f9ea219ae08 di:ffffffffff600000 [6582629.555440] exe[251089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580800379d6 cs:33 sp:7f9ea219a8e8 ax:ffffffffff600000 si:7f9ea219ae08 di:ffffffffff600000 [6582629.576659] exe[251089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580800379d6 cs:33 sp:7f9ea219a8e8 ax:ffffffffff600000 si:7f9ea219ae08 di:ffffffffff600000 [6582629.603518] exe[251089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580800379d6 cs:33 sp:7f9ea219a8e8 ax:ffffffffff600000 si:7f9ea219ae08 di:ffffffffff600000 [6582772.228569] warn_bad_vsyscall: 58 callbacks suppressed [6582772.228572] exe[272798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7660b511f cs:33 sp:7fc39c5f3158 ax:c0 si:ffffffffff600000 di:c0 [6582772.449448] exe[273445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7660b511f cs:33 sp:7fc39c5f3158 ax:c0 si:ffffffffff600000 di:c0 [6582772.607062] exe[272405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7660b511f cs:33 sp:7fc39c5f3158 ax:c0 si:ffffffffff600000 di:c0 [6582772.726241] exe[272479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7660b511f cs:33 sp:7fc39c5f3158 ax:c0 si:ffffffffff600000 di:c0 [6583571.763876] exe[282407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559dabe5b9d6 cs:33 sp:7f20018358e8 ax:ffffffffff600000 si:7f2001835e08 di:ffffffffff600000 [6583571.985812] exe[231196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559dabe5b9d6 cs:33 sp:7f20018358e8 ax:ffffffffff600000 si:7f2001835e08 di:ffffffffff600000 [6583572.037419] exe[231175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559dabe5b9d6 cs:33 sp:7f20017f38e8 ax:ffffffffff600000 si:7f20017f3e08 di:ffffffffff600000 [6583572.295139] exe[252694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559dabe5b9d6 cs:33 sp:7f20018148e8 ax:ffffffffff600000 si:7f2001814e08 di:ffffffffff600000 [6583987.117956] exe[303528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9be2b32b7 cs:33 sp:7f7c75f6c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5281 [6583987.928689] exe[308535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9be2b32b7 cs:33 sp:7f7c75f6c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5281 [6583988.000728] exe[308581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9be2b32b7 cs:33 sp:7f7c75f6c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5281 [6588756.253328] exe[403201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad7b86de50 cs:33 sp:7f18cfaab110 ax:55ad7b86de50 si:4 di:55ad7b91c278 [6588756.308636] exe[403116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad7b86de50 cs:33 sp:7f18cfaab110 ax:55ad7b86de50 si:4 di:55ad7b91c278 [6589338.462307] exe[427013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad7b86fd6d cs:33 sp:7f18cfaab158 ax:0 si:0 di:140 [6589338.520003] exe[403135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad7b86fd6d cs:33 sp:7f18cfa8a158 ax:0 si:0 di:140 [6589338.599628] exe[405934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad7b86fd6d cs:33 sp:7f18cfaab158 ax:0 si:0 di:140 [6591379.685129] exe[456459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1273339d6 cs:33 sp:7f860710a8e8 ax:ffffffffff600000 si:7f860710ae08 di:ffffffffff600000 [6591379.766337] exe[440301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1273339d6 cs:33 sp:7f860710a8e8 ax:ffffffffff600000 si:7f860710ae08 di:ffffffffff600000 [6591379.863757] exe[402176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1273339d6 cs:33 sp:7f860710a8e8 ax:ffffffffff600000 si:7f860710ae08 di:ffffffffff600000 [6591379.895645] exe[402176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1273339d6 cs:33 sp:7f86070e98e8 ax:ffffffffff600000 si:7f86070e9e08 di:ffffffffff600000 [6591788.147322] exe[456143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582e2a1a11f cs:33 sp:7f060d5dd158 ax:108 si:ffffffffff600000 di:108 [6591788.423071] exe[472195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582e2a1a11f cs:33 sp:7f060d5dd158 ax:108 si:ffffffffff600000 di:108 [6591788.665446] exe[482530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582e2a1a11f cs:33 sp:7f060d5dd158 ax:108 si:ffffffffff600000 di:108 [6591788.785000] exe[472423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582e2a1a11f cs:33 sp:7f060d59b158 ax:108 si:ffffffffff600000 di:108 [6591917.841329] exe[486893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605a9bea9d6 cs:33 sp:7f4175acf8e8 ax:ffffffffff600000 si:7f4175acfe08 di:ffffffffff600000 [6591917.996343] exe[486893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605a9bea9d6 cs:33 sp:7f4175acf8e8 ax:ffffffffff600000 si:7f4175acfe08 di:ffffffffff600000 [6594549.680479] exe[535790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0458152b7 cs:33 sp:7fe96ccd90f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6594553.408109] exe[532252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55612c1122b7 cs:33 sp:7f18ba45f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6594558.367290] exe[498795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558683a852b7 cs:33 sp:7f2859a8d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6594672.816496] exe[326120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56242977a2b7 cs:33 sp:7f3b188430f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6594692.068955] exe[538380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6f56922b7 cs:33 sp:7f828e3ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6594699.660083] exe[537304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd7b9cc2b7 cs:33 sp:7ffb3493f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6594705.681290] exe[542200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f482602b7 cs:33 sp:7fb65d7e20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6594720.184943] exe[543354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556718bce2b7 cs:33 sp:7fde1c5ca0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6594895.178830] exe[535349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e2a7e12b7 cs:33 sp:7fd2943ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5558 [6594895.291769] exe[535349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e2a7e12b7 cs:33 sp:7fd2943de0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5558 [6594895.380460] exe[549272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e2a7e12b7 cs:33 sp:7fd2943ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5558 [6594895.436853] exe[548441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e2a7e12b7 cs:33 sp:7fd2943bd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5558 [6594901.476587] exe[548432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e2a7e12b7 cs:33 sp:7fd2943ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5558 [6594901.554240] exe[548440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e2a7e12b7 cs:33 sp:7fd2943ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5558 [6594901.618385] exe[547995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e2a7e12b7 cs:33 sp:7fd2943ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5558 [6594901.723622] exe[548440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e2a7e12b7 cs:33 sp:7fd2943ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5558 [6594901.819667] exe[550663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e2a7e12b7 cs:33 sp:7fd2943ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5558 [6594901.881947] exe[548440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e2a7e12b7 cs:33 sp:7fd2943ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5558 [6594902.031696] exe[548428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e2a7e12b7 cs:33 sp:7fd2943ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5558 [6594902.119251] exe[547995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e2a7e12b7 cs:33 sp:7fd2943ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5558 [6594902.195382] exe[548071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e2a7e12b7 cs:33 sp:7fd2943ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5558 [6594902.270896] exe[548071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e2a7e12b7 cs:33 sp:7fd2943ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5558 [6595032.362895] warn_bad_vsyscall: 13 callbacks suppressed [6595032.362898] exe[549657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ff73052b7 cs:33 sp:7ff9b14ae0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6595151.467335] exe[548091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e2a7e12b7 cs:33 sp:7fd2943ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:2c43 [6595151.541285] exe[548310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e2a7e12b7 cs:33 sp:7fd2943ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:2c43 [6595151.566765] exe[548310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e2a7e12b7 cs:33 sp:7fd2943de0f0 ax:ffffffffffffffff si:ffffffffff600000 di:2c43 [6595151.644074] exe[548310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e2a7e12b7 cs:33 sp:7fd2943ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:2c43 [6595180.881597] exe[440210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5a48792b7 cs:33 sp:7f51e2bff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6595305.587277] exe[538150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603f48832b7 cs:33 sp:7fee50d780f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6598188.209075] exe[597399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56144e2159d6 cs:33 sp:7f1b902758e8 ax:ffffffffff600000 si:7f1b90275e08 di:ffffffffff600000 [6598188.404989] exe[597562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56144e2159d6 cs:33 sp:7f1b902758e8 ax:ffffffffff600000 si:7f1b90275e08 di:ffffffffff600000 [6598188.456395] exe[608538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56144e2159d6 cs:33 sp:7f1b902548e8 ax:ffffffffff600000 si:7f1b90254e08 di:ffffffffff600000 [6598188.646086] exe[608526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56144e2159d6 cs:33 sp:7f1b902548e8 ax:ffffffffff600000 si:7f1b90254e08 di:ffffffffff600000 [6598189.567474] exe[597463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d53dd099d6 cs:33 sp:7f01ef00f8e8 ax:ffffffffff600000 si:7f01ef00fe08 di:ffffffffff600000 [6598189.817735] exe[597360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d53dd099d6 cs:33 sp:7f01ef00f8e8 ax:ffffffffff600000 si:7f01ef00fe08 di:ffffffffff600000 [6598190.015261] exe[597542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d53dd099d6 cs:33 sp:7f01ef00f8e8 ax:ffffffffff600000 si:7f01ef00fe08 di:ffffffffff600000 [6598190.203095] exe[598236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d53dd099d6 cs:33 sp:7f01ef00f8e8 ax:ffffffffff600000 si:7f01ef00fe08 di:ffffffffff600000 [6598190.383552] exe[597557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d53dd099d6 cs:33 sp:7f01ef00f8e8 ax:ffffffffff600000 si:7f01ef00fe08 di:ffffffffff600000 [6598190.547208] exe[597514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d53dd099d6 cs:33 sp:7f01ef00f8e8 ax:ffffffffff600000 si:7f01ef00fe08 di:ffffffffff600000 [6599104.919045] warn_bad_vsyscall: 1 callbacks suppressed [6599104.919049] exe[682669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2c0e5d9d6 cs:33 sp:7f137a53c8e8 ax:ffffffffff600000 si:7f137a53ce08 di:ffffffffff600000 [6599105.012330] exe[682211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2c0e5d9d6 cs:33 sp:7f137a53c8e8 ax:ffffffffff600000 si:7f137a53ce08 di:ffffffffff600000 [6599105.054727] exe[682183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2c0e5d9d6 cs:33 sp:7f137a53c8e8 ax:ffffffffff600000 si:7f137a53ce08 di:ffffffffff600000 [6599105.125533] exe[678401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2c0e5d9d6 cs:33 sp:7f137a53c8e8 ax:ffffffffff600000 si:7f137a53ce08 di:ffffffffff600000 [6599105.166634] exe[680767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2c0e5d9d6 cs:33 sp:7f137a51b8e8 ax:ffffffffff600000 si:7f137a51be08 di:ffffffffff600000 [6601182.526577] exe[792161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597bf9989d6 cs:33 sp:7f5c5d0348e8 ax:ffffffffff600000 si:7f5c5d034e08 di:ffffffffff600000 [6601182.588534] exe[792241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597bf9989d6 cs:33 sp:7f5c5d0348e8 ax:ffffffffff600000 si:7f5c5d034e08 di:ffffffffff600000 [6601182.617410] exe[792021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597bf9989d6 cs:33 sp:7f5c5d0348e8 ax:ffffffffff600000 si:7f5c5d034e08 di:ffffffffff600000 [6601182.668201] exe[792882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597bf9989d6 cs:33 sp:7f5c5d0348e8 ax:ffffffffff600000 si:7f5c5d034e08 di:ffffffffff600000 [6601182.703779] exe[792882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597bf9989d6 cs:33 sp:7f5c5d0348e8 ax:ffffffffff600000 si:7f5c5d034e08 di:ffffffffff600000 [6601345.783595] exe[778237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3582c49d6 cs:33 sp:7fee59d508e8 ax:ffffffffff600000 si:7fee59d50e08 di:ffffffffff600000 [6601345.963138] exe[789713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3582c49d6 cs:33 sp:7fee59d508e8 ax:ffffffffff600000 si:7fee59d50e08 di:ffffffffff600000 [6601346.098317] exe[785323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3582c49d6 cs:33 sp:7fee59d508e8 ax:ffffffffff600000 si:7fee59d50e08 di:ffffffffff600000 [6602560.329280] exe[822677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639f21889d6 cs:33 sp:7ff1b06f58e8 ax:ffffffffff600000 si:7ff1b06f5e08 di:ffffffffff600000 [6602560.506963] exe[814810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639f21889d6 cs:33 sp:7ff1b06f58e8 ax:ffffffffff600000 si:7ff1b06f5e08 di:ffffffffff600000 [6602560.536801] exe[814810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639f21889d6 cs:33 sp:7ff1b06f58e8 ax:ffffffffff600000 si:7ff1b06f5e08 di:ffffffffff600000 [6602561.114152] exe[808737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639f21889d6 cs:33 sp:7ff1b06f58e8 ax:ffffffffff600000 si:7ff1b06f5e08 di:ffffffffff600000 [6604015.322079] exe[867877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1fba992b7 cs:33 sp:7fbcad3ed0f0 ax:ffffffffffffffff si:ffffffffff600000 di:58f6 [6604015.551018] exe[868071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1fba992b7 cs:33 sp:7fbcad3ed0f0 ax:ffffffffffffffff si:ffffffffff600000 di:58f6 [6604015.643216] exe[865607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1fba992b7 cs:33 sp:7fbcad3cc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:58f6 [6604015.841525] exe[868137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1fba992b7 cs:33 sp:7fbcad3cc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:58f6 [6605797.774712] exe[899710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d74482f601 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:60000000 [6605797.977843] exe[863146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d74482f601 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:60000000 [6605801.081402] exe[899754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d74482f601 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:60000000 [6613755.535302] exe[92081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55757e6d4d6d cs:33 sp:7f9858b46158 ax:0 si:0 di:140 [6613755.628512] exe[82967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55757e6d4d6d cs:33 sp:7f9858b25158 ax:0 si:0 di:140 [6613755.648074] exe[94473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55757e6d4d6d cs:33 sp:7f9858b25158 ax:0 si:0 di:140 [6613755.671543] exe[94476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55757e6d4d6d cs:33 sp:7f9858b25158 ax:0 si:0 di:140 [6613755.694636] exe[82747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55757e6d4d6d cs:33 sp:7f9858b25158 ax:0 si:0 di:140 [6613755.728502] exe[87093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55757e6d4d6d cs:33 sp:7f9858b25158 ax:0 si:0 di:140 [6613755.750413] exe[115656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55757e6d4d6d cs:33 sp:7f9858b25158 ax:0 si:0 di:140 [6613755.785142] exe[94476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55757e6d4d6d cs:33 sp:7f9858b25158 ax:0 si:0 di:140 [6613755.808913] exe[115656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55757e6d4d6d cs:33 sp:7f9858b25158 ax:0 si:0 di:140 [6613755.832676] exe[82749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55757e6d4d6d cs:33 sp:7f9858b25158 ax:0 si:0 di:140 [6613918.765747] warn_bad_vsyscall: 57 callbacks suppressed [6613918.765750] exe[107505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b4a5d69d6 cs:33 sp:7fb8939348e8 ax:ffffffffff600000 si:7fb893934e08 di:ffffffffff600000 [6613918.857417] exe[107625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b4a5d69d6 cs:33 sp:7fb8939348e8 ax:ffffffffff600000 si:7fb893934e08 di:ffffffffff600000 [6613918.903142] exe[107171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b4a5d69d6 cs:33 sp:7fb8938b08e8 ax:ffffffffff600000 si:7fb8938b0e08 di:ffffffffff600000 [6613919.073548] exe[112293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b4a5d69d6 cs:33 sp:7fb8939348e8 ax:ffffffffff600000 si:7fb893934e08 di:ffffffffff600000 [6613949.810510] exe[89246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55880a37c9d6 cs:33 sp:7f799e0998e8 ax:ffffffffff600000 si:7f799e099e08 di:ffffffffff600000 [6613949.905358] exe[89246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55880a37c9d6 cs:33 sp:7f799e0998e8 ax:ffffffffff600000 si:7f799e099e08 di:ffffffffff600000 [6613950.663304] exe[116918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55880a37c9d6 cs:33 sp:7f799e0998e8 ax:ffffffffff600000 si:7f799e099e08 di:ffffffffff600000 [6613950.694909] exe[116633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55880a37c9d6 cs:33 sp:7f799e0998e8 ax:ffffffffff600000 si:7f799e099e08 di:ffffffffff600000 [6614134.785188] exe[77133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55992b9b89d6 cs:33 sp:7f8d856b48e8 ax:ffffffffff600000 si:7f8d856b4e08 di:ffffffffff600000 [6614135.035400] exe[82378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55992b9b89d6 cs:33 sp:7f8d856b48e8 ax:ffffffffff600000 si:7f8d856b4e08 di:ffffffffff600000 [6614135.277351] exe[78996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55992b9b89d6 cs:33 sp:7f8d856b48e8 ax:ffffffffff600000 si:7f8d856b4e08 di:ffffffffff600000 [6614135.349852] exe[78942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55992b9b89d6 cs:33 sp:7f8d856518e8 ax:ffffffffff600000 si:7f8d85651e08 di:ffffffffff600000 [6614714.614732] exe[75009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be8789d9d6 cs:33 sp:7f0a2a5c98e8 ax:ffffffffff600000 si:7f0a2a5c9e08 di:ffffffffff600000 [6614714.694483] exe[70979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be8789d9d6 cs:33 sp:7f0a2a5c98e8 ax:ffffffffff600000 si:7f0a2a5c9e08 di:ffffffffff600000 [6614714.781449] exe[115730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be8789d9d6 cs:33 sp:7f0a2a5c98e8 ax:ffffffffff600000 si:7f0a2a5c9e08 di:ffffffffff600000 [6623678.617718] exe[326643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b893c3511f cs:33 sp:7fa0c90e5158 ax:110 si:ffffffffff600000 di:110 [6623679.161301] exe[345437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b893c3511f cs:33 sp:7fa0c90e5158 ax:110 si:ffffffffff600000 di:110 [6623679.277389] exe[345383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b893c3511f cs:33 sp:7fa0c90c4158 ax:110 si:ffffffffff600000 di:110 [6623679.396051] exe[345436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b893c3511f cs:33 sp:7fa0c90c4158 ax:110 si:ffffffffff600000 di:110 [6624802.968500] exe[369837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b79d6e02b7 cs:33 sp:7f8d78ad30f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6624820.026242] exe[368103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdc3a32b7 cs:33 sp:7f4fbe44c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6624867.597739] exe[367593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb8a2472b7 cs:33 sp:7eff6d3f60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6624882.098559] exe[324643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef0172c2b7 cs:33 sp:7fe0ef9970f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6624942.495670] exe[370742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8f605f2b7 cs:33 sp:7f5de24f90f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6625043.686047] exe[365664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e4e7bc2b7 cs:33 sp:7f36d5ad00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6625108.052569] exe[361889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c50f12b7 cs:33 sp:7f4d1f0cd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6625165.087840] exe[333238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9d173e2b7 cs:33 sp:7f588614b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6625189.505670] exe[348010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1fe3e12b7 cs:33 sp:7fde70c270f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6625298.246920] exe[365192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad72a0a2b7 cs:33 sp:7f50e2fd30f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6625318.974816] exe[364206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e21ddd2b7 cs:33 sp:7f27dfc7a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6625573.719304] exe[342309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1e37fc2b7 cs:33 sp:7f487713a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6627945.826119] exe[423309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627d9ff79d6 cs:33 sp:7f298fe558e8 ax:ffffffffff600000 si:7f298fe55e08 di:ffffffffff600000 [6627945.929934] exe[423589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627d9ff79d6 cs:33 sp:7f298fe558e8 ax:ffffffffff600000 si:7f298fe55e08 di:ffffffffff600000 [6627946.005457] exe[428570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627d9ff79d6 cs:33 sp:7f298fe558e8 ax:ffffffffff600000 si:7f298fe55e08 di:ffffffffff600000 [6628147.404048] exe[437602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afc2c892b7 cs:33 sp:7f34bc6100f0 ax:ffffffffffffffff si:ffffffffff600000 di:61a9 [6628147.646629] exe[436551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afc2c892b7 cs:33 sp:7f34bc6100f0 ax:ffffffffffffffff si:ffffffffff600000 di:61a9 [6628148.155625] exe[437122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afc2c892b7 cs:33 sp:7f34bc6100f0 ax:ffffffffffffffff si:ffffffffff600000 di:61a9 [6629517.635352] exe[394635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563eb53c99d6 cs:33 sp:7fef6eaad8e8 ax:ffffffffff600000 si:7fef6eaade08 di:ffffffffff600000 [6629517.678392] exe[407675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563eb53c99d6 cs:33 sp:7fef6eaad8e8 ax:ffffffffff600000 si:7fef6eaade08 di:ffffffffff600000 [6629517.724211] exe[407287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563eb53c99d6 cs:33 sp:7fef6eaad8e8 ax:ffffffffff600000 si:7fef6eaade08 di:ffffffffff600000 [6634464.733407] exe[612125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f01cf199d6 cs:33 sp:7fef725ba8e8 ax:ffffffffff600000 si:7fef725bae08 di:ffffffffff600000 [6634464.802306] exe[604798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f01cf199d6 cs:33 sp:7fef725ba8e8 ax:ffffffffff600000 si:7fef725bae08 di:ffffffffff600000 [6634464.889310] exe[608117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f01cf199d6 cs:33 sp:7fef725ba8e8 ax:ffffffffff600000 si:7fef725bae08 di:ffffffffff600000 [6634464.960517] exe[599679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f01cf199d6 cs:33 sp:7fef725ba8e8 ax:ffffffffff600000 si:7fef725bae08 di:ffffffffff600000 [6634654.381625] exe[597311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588364479d6 cs:33 sp:7f9e5a8d48e8 ax:ffffffffff600000 si:7f9e5a8d4e08 di:ffffffffff600000 [6634654.482354] exe[596825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588364479d6 cs:33 sp:7f9e5a8d48e8 ax:ffffffffff600000 si:7f9e5a8d4e08 di:ffffffffff600000 [6634654.561550] exe[608780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588364479d6 cs:33 sp:7f9e5a8d48e8 ax:ffffffffff600000 si:7f9e5a8d4e08 di:ffffffffff600000 [6634654.662825] exe[612081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588364479d6 cs:33 sp:7f9e5a8d48e8 ax:ffffffffff600000 si:7f9e5a8d4e08 di:ffffffffff600000 [6635769.907659] exe[624120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fac43b59d6 cs:33 sp:7f768ae418e8 ax:ffffffffff600000 si:7f768ae41e08 di:ffffffffff600000 [6637092.053082] exe[661546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0748769d6 cs:33 sp:7eff5ea6a8e8 ax:ffffffffff600000 si:7eff5ea6ae08 di:ffffffffff600000 [6637092.259269] exe[613071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0748769d6 cs:33 sp:7eff5ea6a8e8 ax:ffffffffff600000 si:7eff5ea6ae08 di:ffffffffff600000 [6637092.492459] exe[621189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0748769d6 cs:33 sp:7eff5ea6a8e8 ax:ffffffffff600000 si:7eff5ea6ae08 di:ffffffffff600000 [6637092.724807] exe[630085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0748769d6 cs:33 sp:7eff5ea6a8e8 ax:ffffffffff600000 si:7eff5ea6ae08 di:ffffffffff600000 [6637657.801589] exe[685417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634255b09d6 cs:33 sp:7fe615e088e8 ax:ffffffffff600000 si:7fe615e08e08 di:ffffffffff600000 [6637779.020026] exe[695367] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6637780.060197] exe[699821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6637781.097308] exe[699891] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6637782.147732] exe[699824] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6638359.197941] exe[712857] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6638359.861498] exe[713079] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6638360.545403] exe[712866] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6638361.382384] exe[712841] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6638427.478167] exe[713446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566c79389d6 cs:33 sp:7fc4cde428e8 ax:ffffffffff600000 si:7fc4cde42e08 di:ffffffffff600000 [6639449.976454] exe[693047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56407c2a19d6 cs:33 sp:7fe5e62268e8 ax:ffffffffff600000 si:7fe5e6226e08 di:ffffffffff600000 [6639450.272532] exe[699396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56407c2a19d6 cs:33 sp:7fe5e62268e8 ax:ffffffffff600000 si:7fe5e6226e08 di:ffffffffff600000 [6639450.603578] exe[691558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56407c2a19d6 cs:33 sp:7fe5e62268e8 ax:ffffffffff600000 si:7fe5e6226e08 di:ffffffffff600000 [6639450.863085] exe[722672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56407c2a19d6 cs:33 sp:7fe5e62268e8 ax:ffffffffff600000 si:7fe5e6226e08 di:ffffffffff600000 [6639909.068467] exe[737516] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6640457.901395] exe[742374] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6640503.228190] exe[747829] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6640505.303435] exe[748136] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6640507.182651] exe[748184] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6640507.572518] exe[746538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589d42f29d6 cs:33 sp:7f02537148e8 ax:ffffffffff600000 si:7f0253714e08 di:ffffffffff600000 [6640507.777982] exe[745476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589d42f29d6 cs:33 sp:7f02537148e8 ax:ffffffffff600000 si:7f0253714e08 di:ffffffffff600000 [6640507.990681] exe[745472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589d42f29d6 cs:33 sp:7f02537148e8 ax:ffffffffff600000 si:7f0253714e08 di:ffffffffff600000 [6640508.177159] exe[742197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589d42f29d6 cs:33 sp:7f02537148e8 ax:ffffffffff600000 si:7f0253714e08 di:ffffffffff600000 [6640508.949882] exe[748236] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6640620.648088] exe[745502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589d42f29d6 cs:33 sp:7f02537148e8 ax:ffffffffff600000 si:7f0253714e08 di:ffffffffff600000 [6641013.786657] exe[700722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d14135e9d6 cs:33 sp:7f92a6f708e8 ax:ffffffffff600000 si:7f92a6f70e08 di:ffffffffff600000 [6642259.137564] exe[810231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d79cf39d6 cs:33 sp:7f1b099078e8 ax:ffffffffff600000 si:7f1b09907e08 di:ffffffffff600000 [6642262.022072] exe[811255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d79cf39d6 cs:33 sp:7f1b098e68e8 ax:ffffffffff600000 si:7f1b098e6e08 di:ffffffffff600000 [6642262.044013] exe[811255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d79cf39d6 cs:33 sp:7f1b098e68e8 ax:ffffffffff600000 si:7f1b098e6e08 di:ffffffffff600000 [6642262.069121] exe[811011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d79cf39d6 cs:33 sp:7f1b098e68e8 ax:ffffffffff600000 si:7f1b098e6e08 di:ffffffffff600000 [6642262.096765] exe[811011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d79cf39d6 cs:33 sp:7f1b098e68e8 ax:ffffffffff600000 si:7f1b098e6e08 di:ffffffffff600000 [6642262.122760] exe[811011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d79cf39d6 cs:33 sp:7f1b098e68e8 ax:ffffffffff600000 si:7f1b098e6e08 di:ffffffffff600000 [6642262.148765] exe[811034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d79cf39d6 cs:33 sp:7f1b098e68e8 ax:ffffffffff600000 si:7f1b098e6e08 di:ffffffffff600000 [6642262.171606] exe[811034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d79cf39d6 cs:33 sp:7f1b098e68e8 ax:ffffffffff600000 si:7f1b098e6e08 di:ffffffffff600000 [6642262.194749] exe[810328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d79cf39d6 cs:33 sp:7f1b098e68e8 ax:ffffffffff600000 si:7f1b098e6e08 di:ffffffffff600000 [6642262.216775] exe[810328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d79cf39d6 cs:33 sp:7f1b098e68e8 ax:ffffffffff600000 si:7f1b098e6e08 di:ffffffffff600000 [6642265.055757] warn_bad_vsyscall: 56 callbacks suppressed [6642265.055760] exe[807257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d79cf39d6 cs:33 sp:7f1b099078e8 ax:ffffffffff600000 si:7f1b09907e08 di:ffffffffff600000 [6643620.145467] exe[827569] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6643621.643845] exe[842316] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6643623.199262] exe[657615] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6643624.702373] exe[657615] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6644933.254274] exe[886884] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6644934.158991] exe[887258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6644935.064267] exe[887258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6644935.992505] exe[876182] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6645372.114398] exe[903573] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6646314.563449] exe[926463] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6647104.287013] exe[940325] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6648334.149437] exe[959746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e82ea739d6 cs:33 sp:7f634d4448e8 ax:ffffffffff600000 si:7f634d444e08 di:ffffffffff600000 [6648334.220243] exe[960404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e82ea739d6 cs:33 sp:7f634d4028e8 ax:ffffffffff600000 si:7f634d402e08 di:ffffffffff600000 [6648334.300639] exe[959200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e82ea739d6 cs:33 sp:7f634d4448e8 ax:ffffffffff600000 si:7f634d444e08 di:ffffffffff600000 [6648334.339919] exe[959782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e82ea739d6 cs:33 sp:7f634d4448e8 ax:ffffffffff600000 si:7f634d444e08 di:ffffffffff600000 [6649442.481432] exe[12143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e0c7e2b7 cs:33 sp:7f2e01b620f0 ax:ffffffffffffffff si:ffffffffff600000 di:a36 [6649442.559512] exe[12211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e0c7e2b7 cs:33 sp:7f2e01b410f0 ax:ffffffffffffffff si:ffffffffff600000 di:a36 [6649442.638283] exe[984536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e0c7e2b7 cs:33 sp:7f2e01b620f0 ax:ffffffffffffffff si:ffffffffff600000 di:a36 [6649442.675717] exe[960071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562e0c7e2b7 cs:33 sp:7f2e01b620f0 ax:ffffffffffffffff si:ffffffffff600000 di:a36 [6649676.984270] exe[4928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45ea2d9d6 cs:33 sp:7fd42b0788e8 ax:ffffffffff600000 si:7fd42b078e08 di:ffffffffff600000 [6649677.044052] exe[4928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45ea2d9d6 cs:33 sp:7fd42b0788e8 ax:ffffffffff600000 si:7fd42b078e08 di:ffffffffff600000 [6649677.113454] exe[4928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45ea2d9d6 cs:33 sp:7fd42b0788e8 ax:ffffffffff600000 si:7fd42b078e08 di:ffffffffff600000 [6649677.152745] exe[15207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45ea2d9d6 cs:33 sp:7fd42b0368e8 ax:ffffffffff600000 si:7fd42b036e08 di:ffffffffff600000 [6650632.659525] exe[33649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45ea2d9d6 cs:33 sp:7fd42b0788e8 ax:ffffffffff600000 si:7fd42b078e08 di:ffffffffff600000 [6650632.744981] exe[4920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45ea2d9d6 cs:33 sp:7fd42b0788e8 ax:ffffffffff600000 si:7fd42b078e08 di:ffffffffff600000 [6650632.857046] exe[6883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45ea2d9d6 cs:33 sp:7fd42b0788e8 ax:ffffffffff600000 si:7fd42b078e08 di:ffffffffff600000 [6650632.882687] exe[6883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45ea2d9d6 cs:33 sp:7fd42b0788e8 ax:ffffffffff600000 si:7fd42b078e08 di:ffffffffff600000 [6652272.193364] exe[83274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f7dbc22b7 cs:33 sp:7f72c51d50f0 ax:ffffffffffffffff si:ffffffffff600000 di:5243 [6652272.437833] exe[83322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f7dbc22b7 cs:33 sp:7f72c51d50f0 ax:ffffffffffffffff si:ffffffffff600000 di:5243 [6652272.543896] exe[83401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f7dbc22b7 cs:33 sp:7f72c51b40f0 ax:ffffffffffffffff si:ffffffffff600000 di:5243 [6652272.791348] exe[69820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f7dbc22b7 cs:33 sp:7f72c51d50f0 ax:ffffffffffffffff si:ffffffffff600000 di:5243 [6652272.887278] exe[74833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f7dbc22b7 cs:33 sp:7f72c51b40f0 ax:ffffffffffffffff si:ffffffffff600000 di:5243 [6654309.654829] exe[135650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56181d74b11f cs:33 sp:7f735ffcb158 ax:118 si:ffffffffff600000 di:118 [6654309.769361] exe[135759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56181d74b11f cs:33 sp:7f735ffcb158 ax:118 si:ffffffffff600000 di:118 [6654309.923301] exe[131878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56181d74b11f cs:33 sp:7f735ffcb158 ax:118 si:ffffffffff600000 di:118 [6657866.004935] exe[212115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6a309d6 cs:33 sp:7f46790998e8 ax:ffffffffff600000 si:7f4679099e08 di:ffffffffff600000 [6657866.121941] exe[216652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6a309d6 cs:33 sp:7f46790788e8 ax:ffffffffff600000 si:7f4679078e08 di:ffffffffff600000 [6657866.196099] exe[228922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650c6a309d6 cs:33 sp:7f46790998e8 ax:ffffffffff600000 si:7f4679099e08 di:ffffffffff600000 [6662577.191052] exe[453803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563080df09d6 cs:33 sp:7f45aa9198e8 ax:ffffffffff600000 si:7f45aa919e08 di:ffffffffff600000 [6662577.410726] exe[452899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563080df09d6 cs:33 sp:7f45aa9198e8 ax:ffffffffff600000 si:7f45aa919e08 di:ffffffffff600000 [6662577.487147] exe[449023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563080df09d6 cs:33 sp:7f45aa8b68e8 ax:ffffffffff600000 si:7f45aa8b6e08 di:ffffffffff600000 [6662577.751064] exe[445022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563080df09d6 cs:33 sp:7f45aa8d78e8 ax:ffffffffff600000 si:7f45aa8d7e08 di:ffffffffff600000 [6664266.444334] exe[498225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608292e711f cs:33 sp:7f711a072158 ax:117 si:ffffffffff600000 di:117 [6664266.669302] exe[537186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608292e711f cs:33 sp:7f711a072158 ax:117 si:ffffffffff600000 di:117 [6664266.746006] exe[498732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608292e711f cs:33 sp:7f711a072158 ax:117 si:ffffffffff600000 di:117 [6664266.860651] exe[530563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608292e711f cs:33 sp:7f711a072158 ax:117 si:ffffffffff600000 di:117 [6664266.939519] exe[516009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608292e711f cs:33 sp:7f7119fee158 ax:117 si:ffffffffff600000 di:117 [6664475.968538] exe[553030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c11c4f39d6 cs:33 sp:7f9ed0ef98e8 ax:ffffffffff600000 si:7f9ed0ef9e08 di:ffffffffff600000 [6664476.115954] exe[521510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c11c4f39d6 cs:33 sp:7f9ed0ef98e8 ax:ffffffffff600000 si:7f9ed0ef9e08 di:ffffffffff600000 [6664476.174645] exe[521577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c11c4f39d6 cs:33 sp:7f9ed0ef98e8 ax:ffffffffff600000 si:7f9ed0ef9e08 di:ffffffffff600000 [6664476.291830] exe[553060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c11c4f39d6 cs:33 sp:7f9ed0ef98e8 ax:ffffffffff600000 si:7f9ed0ef9e08 di:ffffffffff600000 [6664524.943859] exe[553376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d12b06c2b7 cs:33 sp:7fe0460e90f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6664525.807435] exe[542436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596bc2ca2b7 cs:33 sp:7f8afe6c40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6664526.911495] exe[507840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa124552b7 cs:33 sp:7fd7b9d310f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6664529.805257] exe[544640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596892c62b7 cs:33 sp:7f2e868280f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6664531.712568] exe[552751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646e110b2b7 cs:33 sp:7f9b23d180f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6664535.970241] exe[555169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9cabc32b7 cs:33 sp:7f775b4c40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6664545.573674] exe[514339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619f19b82b7 cs:33 sp:7f7b621b10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6664565.495958] exe[551716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d707652b7 cs:33 sp:7fa40672a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6664591.066130] exe[539851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fde5b102b7 cs:33 sp:7f3546d350f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6664700.889958] exe[544293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5efb332b7 cs:33 sp:7f93789c60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6664734.251770] exe[557753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c374f782b7 cs:33 sp:7f336d5100f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6664740.828608] exe[556276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610cf3442b7 cs:33 sp:7f02c272e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6665745.883191] exe[515397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645379242b7 cs:33 sp:7f1f5e55d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6665775.308028] exe[497976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596bc2ca2b7 cs:33 sp:7f8afe6c40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6665833.103900] exe[562376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fb64562b7 cs:33 sp:7f97c08fd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6665864.465378] exe[566855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c3b5902b7 cs:33 sp:7f1a81cca0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6665869.107918] exe[558160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d70d5782b7 cs:33 sp:7fd52fb240f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6665908.423762] exe[530261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cca4352b7 cs:33 sp:7f6a0c43d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6665934.792100] exe[573614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d34221a2b7 cs:33 sp:7f5ba9db00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6665989.645196] exe[539581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fde5b102b7 cs:33 sp:7f3546d350f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6666099.665729] exe[561708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d707652b7 cs:33 sp:7fa40672a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6667209.472129] exe[614854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575306cf11f cs:33 sp:7f2002050158 ax:114 si:ffffffffff600000 di:114 [6667210.197259] exe[613915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575306cf11f cs:33 sp:7f2002050158 ax:114 si:ffffffffff600000 di:114 [6667210.453127] exe[614894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575306cf11f cs:33 sp:7f2002050158 ax:114 si:ffffffffff600000 di:114 [6667563.856392] exe[624928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8dbc722b7 cs:33 sp:7f15f21ab0f0 ax:ffffffffffffffff si:ffffffffff600000 di:56ee [6667563.985120] exe[624926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8dbc722b7 cs:33 sp:7f15f218a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:56ee [6667564.066509] exe[610380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8dbc722b7 cs:33 sp:7f15f21690f0 ax:ffffffffffffffff si:ffffffffff600000 di:56ee [6668778.346033] exe[600858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a13e0699d6 cs:33 sp:7f5d0f3f88e8 ax:ffffffffff600000 si:7f5d0f3f8e08 di:ffffffffff600000 [6668778.438818] exe[600856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a13e0699d6 cs:33 sp:7f5d0f3d78e8 ax:ffffffffff600000 si:7f5d0f3d7e08 di:ffffffffff600000 [6668779.182791] exe[624926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a13e0699d6 cs:33 sp:7f5d0f3d78e8 ax:ffffffffff600000 si:7f5d0f3d7e08 di:ffffffffff600000 [6670668.965784] exe[667620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d2ccd89d6 cs:33 sp:7fc2f070d8e8 ax:ffffffffff600000 si:7fc2f070de08 di:ffffffffff600000 [6670669.035008] exe[667443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d2ccd89d6 cs:33 sp:7fc2f06ec8e8 ax:ffffffffff600000 si:7fc2f06ece08 di:ffffffffff600000 [6670669.098490] exe[667696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d2ccd89d6 cs:33 sp:7fc2f070d8e8 ax:ffffffffff600000 si:7fc2f070de08 di:ffffffffff600000 [6670669.125227] exe[667399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d2ccd89d6 cs:33 sp:7fc2f070d8e8 ax:ffffffffff600000 si:7fc2f070de08 di:ffffffffff600000 [6670671.484761] exe[667577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d2ccd89d6 cs:33 sp:7fc2f070d8e8 ax:ffffffffff600000 si:7fc2f070de08 di:ffffffffff600000 [6670671.533661] exe[668162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d2ccd89d6 cs:33 sp:7fc2f070d8e8 ax:ffffffffff600000 si:7fc2f070de08 di:ffffffffff600000 [6670671.581423] exe[687598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d2ccd89d6 cs:33 sp:7fc2f070d8e8 ax:ffffffffff600000 si:7fc2f070de08 di:ffffffffff600000 [6670671.637042] exe[668950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d2ccd89d6 cs:33 sp:7fc2f070d8e8 ax:ffffffffff600000 si:7fc2f070de08 di:ffffffffff600000 [6670671.688857] exe[668945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d2ccd89d6 cs:33 sp:7fc2f070d8e8 ax:ffffffffff600000 si:7fc2f070de08 di:ffffffffff600000 [6670671.766662] exe[687553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d2ccd89d6 cs:33 sp:7fc2f070d8e8 ax:ffffffffff600000 si:7fc2f070de08 di:ffffffffff600000 [6671297.406177] warn_bad_vsyscall: 2 callbacks suppressed [6671297.406180] exe[675499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a323ec2b7 cs:33 sp:7f091ad5c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6671315.555051] exe[688963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a517742b7 cs:33 sp:7efdfd3c80f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6671333.793357] exe[678466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab29aeb2b7 cs:33 sp:7f6dc6d190f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6671455.170615] exe[694277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9f0db62b7 cs:33 sp:7f82189e50f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6671465.484345] exe[680469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3719b52b7 cs:33 sp:7f1d5fcb20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6671488.568573] exe[699192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575085492b7 cs:33 sp:7fce7d7d80f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6671492.815800] exe[665105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56013d1de2b7 cs:33 sp:7faf148bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6671518.347425] exe[640289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560336c8c2b7 cs:33 sp:7f9f6395d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6671925.101501] exe[618570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5efb332b7 cs:33 sp:7f93789c60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6673723.411786] exe[754203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7fc5c72b7 cs:33 sp:7fcfec1610f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6675331.855547] exe[797344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561356d259d6 cs:33 sp:7f4f1b6c48e8 ax:ffffffffff600000 si:7f4f1b6c4e08 di:ffffffffff600000 [6675331.966826] exe[798424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561356d259d6 cs:33 sp:7f4f1b6828e8 ax:ffffffffff600000 si:7f4f1b682e08 di:ffffffffff600000 [6675332.067084] exe[789619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561356d259d6 cs:33 sp:7f4f1b6c48e8 ax:ffffffffff600000 si:7f4f1b6c4e08 di:ffffffffff600000 [6675332.088188] exe[789619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561356d259d6 cs:33 sp:7f4f1b6c48e8 ax:ffffffffff600000 si:7f4f1b6c4e08 di:ffffffffff600000 [6675332.135403] exe[789619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561356d259d6 cs:33 sp:7f4f1b6c48e8 ax:ffffffffff600000 si:7f4f1b6c4e08 di:ffffffffff600000 [6675332.156725] exe[789619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561356d259d6 cs:33 sp:7f4f1b6c48e8 ax:ffffffffff600000 si:7f4f1b6c4e08 di:ffffffffff600000 [6675332.178334] exe[789619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561356d259d6 cs:33 sp:7f4f1b6c48e8 ax:ffffffffff600000 si:7f4f1b6c4e08 di:ffffffffff600000 [6675332.204990] exe[789619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561356d259d6 cs:33 sp:7f4f1b6c48e8 ax:ffffffffff600000 si:7f4f1b6c4e08 di:ffffffffff600000 [6675332.242170] exe[789619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561356d259d6 cs:33 sp:7f4f1b6c48e8 ax:ffffffffff600000 si:7f4f1b6c4e08 di:ffffffffff600000 [6675332.266588] exe[789555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561356d259d6 cs:33 sp:7f4f1b6c48e8 ax:ffffffffff600000 si:7f4f1b6c4e08 di:ffffffffff600000 [6676046.709068] warn_bad_vsyscall: 25 callbacks suppressed [6676046.709072] exe[772289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9cee2111f cs:33 sp:7fc72e878158 ax:114 si:ffffffffff600000 di:114 [6676046.954183] exe[811269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9cee2111f cs:33 sp:7fc72e878158 ax:114 si:ffffffffff600000 di:114 [6676047.034536] exe[810413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9cee2111f cs:33 sp:7fc72e878158 ax:114 si:ffffffffff600000 di:114 [6676047.638843] exe[789454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9cee2111f cs:33 sp:7fc72e878158 ax:114 si:ffffffffff600000 di:114 [6676047.751073] exe[767038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9cee2111f cs:33 sp:7fc72e836158 ax:114 si:ffffffffff600000 di:114 [6677186.547180] host.test[875098] bad frame in rt_sigreturn frame:00000000371c6038 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56d000] [6677730.724853] exe[912602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7b426c9d6 cs:33 sp:7f3dcffba8e8 ax:ffffffffff600000 si:7f3dcffbae08 di:ffffffffff600000 [6677730.916922] exe[912871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7b426c9d6 cs:33 sp:7f3dcffba8e8 ax:ffffffffff600000 si:7f3dcffbae08 di:ffffffffff600000 [6677730.968523] exe[914834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583412159d6 cs:33 sp:7f244fafa8e8 ax:ffffffffff600000 si:7f244fafae08 di:ffffffffff600000 [6677731.095902] exe[912261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7b426c9d6 cs:33 sp:7f3dcffba8e8 ax:ffffffffff600000 si:7f3dcffbae08 di:ffffffffff600000 [6677731.132634] exe[914669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc43c889d6 cs:33 sp:7fb71cb988e8 ax:ffffffffff600000 si:7fb71cb98e08 di:ffffffffff600000 [6677731.152926] exe[921310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583412159d6 cs:33 sp:7f244fafa8e8 ax:ffffffffff600000 si:7f244fafae08 di:ffffffffff600000 [6677731.299829] exe[912858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7b426c9d6 cs:33 sp:7f3dcffba8e8 ax:ffffffffff600000 si:7f3dcffbae08 di:ffffffffff600000 [6677731.335944] exe[911325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc43c889d6 cs:33 sp:7fb71cb988e8 ax:ffffffffff600000 si:7fb71cb98e08 di:ffffffffff600000 [6677731.341246] exe[911336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583412159d6 cs:33 sp:7f244fafa8e8 ax:ffffffffff600000 si:7f244fafae08 di:ffffffffff600000 [6677731.547255] exe[911251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc43c889d6 cs:33 sp:7fb71cb988e8 ax:ffffffffff600000 si:7fb71cb98e08 di:ffffffffff600000 [6677911.335886] exe[912820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5bc3039d6 cs:33 sp:7f97ebc5a8e8 ax:ffffffffff600000 si:7f97ebc5ae08 di:ffffffffff600000 [6677927.595747] exe[925979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55972e0d99d6 cs:33 sp:7f550d79d8e8 ax:ffffffffff600000 si:7f550d79de08 di:ffffffffff600000 [6677927.653848] exe[920851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55972e0d99d6 cs:33 sp:7f550d79d8e8 ax:ffffffffff600000 si:7f550d79de08 di:ffffffffff600000 [6677927.776020] exe[925973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55972e0d99d6 cs:33 sp:7f550d79d8e8 ax:ffffffffff600000 si:7f550d79de08 di:ffffffffff600000 [6677927.880720] exe[904028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55972e0d99d6 cs:33 sp:7f550d79d8e8 ax:ffffffffff600000 si:7f550d79de08 di:ffffffffff600000 [6678087.018293] exe[931642] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6678087.765496] exe[931658] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6678088.625746] exe[931642] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6678089.528979] exe[931710] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6678090.644826] exe[931642] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6678091.492763] exe[931808] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6678092.352169] exe[931642] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6678093.333126] exe[931658] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6678094.237074] exe[931808] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6678095.127033] exe[931902] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6678974.007293] exe[946279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f20d379d6 cs:33 sp:7ff7fb4748e8 ax:ffffffffff600000 si:7ff7fb474e08 di:ffffffffff600000 [6679051.669910] exe[944876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc4f1019d6 cs:33 sp:7f8c64cec8e8 ax:ffffffffff600000 si:7f8c64cece08 di:ffffffffff600000 [6679128.103908] exe[906214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feb2a9a9d6 cs:33 sp:7fdbc94518e8 ax:ffffffffff600000 si:7fdbc9451e08 di:ffffffffff600000 [6679169.098404] exe[930620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7211159d6 cs:33 sp:7f1f7e9388e8 ax:ffffffffff600000 si:7f1f7e938e08 di:ffffffffff600000 [6679313.382281] exe[952372] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6679313.977930] exe[952613] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6679314.614460] exe[952613] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6679315.285355] exe[952385] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6680267.268229] exe[965943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647337d99d6 cs:33 sp:7ff854f468e8 ax:ffffffffff600000 si:7ff854f46e08 di:ffffffffff600000 [6680267.408844] exe[905804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647337d99d6 cs:33 sp:7ff854f468e8 ax:ffffffffff600000 si:7ff854f46e08 di:ffffffffff600000 [6680267.470411] exe[963351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647337d99d6 cs:33 sp:7ff854f468e8 ax:ffffffffff600000 si:7ff854f46e08 di:ffffffffff600000 [6680267.670536] exe[965504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647337d99d6 cs:33 sp:7ff854f468e8 ax:ffffffffff600000 si:7ff854f46e08 di:ffffffffff600000 [6680917.531350] exe[988898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7f9d9b9d6 cs:33 sp:7fe07b1fa8e8 ax:ffffffffff600000 si:7fe07b1fae08 di:ffffffffff600000 [6681542.089052] exe[986118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8134259d6 cs:33 sp:7f836e62e8e8 ax:ffffffffff600000 si:7f836e62ee08 di:ffffffffff600000 [6681542.274317] exe[988907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8134259d6 cs:33 sp:7f836e62e8e8 ax:ffffffffff600000 si:7f836e62ee08 di:ffffffffff600000 [6681542.479891] exe[986413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8134259d6 cs:33 sp:7f836e62e8e8 ax:ffffffffff600000 si:7f836e62ee08 di:ffffffffff600000 [6681542.696942] exe[997610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8134259d6 cs:33 sp:7f836e62e8e8 ax:ffffffffff600000 si:7f836e62ee08 di:ffffffffff600000 [6681919.735930] exe[31053] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6681920.603460] exe[23885] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6681921.589415] exe[23883] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6681922.527694] exe[28722] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6682626.394036] exe[48626] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6683315.032600] exe[60680] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6683730.989926] exe[76348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6683732.905115] exe[76363] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6683734.844026] exe[76383] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6683736.978985] exe[76348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6683969.279774] exe[49770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9292e49d6 cs:33 sp:7fb6f539f8e8 ax:ffffffffff600000 si:7fb6f539fe08 di:ffffffffff600000 [6683969.540968] exe[66043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9292e49d6 cs:33 sp:7fb6f539f8e8 ax:ffffffffff600000 si:7fb6f539fe08 di:ffffffffff600000 [6683969.927947] exe[65181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9292e49d6 cs:33 sp:7fb6f539f8e8 ax:ffffffffff600000 si:7fb6f539fe08 di:ffffffffff600000 [6683970.232913] exe[66029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9292e49d6 cs:33 sp:7fb6f539f8e8 ax:ffffffffff600000 si:7fb6f539fe08 di:ffffffffff600000 [6685267.494200] exe[97644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcd93889d6 cs:33 sp:7f77404958e8 ax:ffffffffff600000 si:7f7740495e08 di:ffffffffff600000 [6685777.034647] exe[132310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1d512c2b7 cs:33 sp:7fbfa57c50f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6685786.396648] exe[125714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb5a9e62b7 cs:33 sp:7fe557ac40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6685809.445184] exe[76640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3d3ffb2b7 cs:33 sp:7fc8034b60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6685819.616314] exe[107286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef04d202b7 cs:33 sp:7f2e283b00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6685950.542542] exe[142233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594e13ed2b7 cs:33 sp:7f7ce8a3b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6686165.182170] exe[143377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56217ae9a2b7 cs:33 sp:7f0fed8f80f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6686808.702905] exe[175941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645d1b2d2b7 cs:33 sp:7f0d567ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6686848.569202] exe[181301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1ba33e2b7 cs:33 sp:7f11962b40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6686851.599486] exe[181808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ab83202b7 cs:33 sp:7faed68ad0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6686866.229584] exe[180166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561464d952b7 cs:33 sp:7f2f5244d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6688447.905941] exe[232754] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6688449.023998] exe[232558] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6688450.076665] exe[232535] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6688451.014406] exe[232558] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6688472.318608] exe[202025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602f4c649d6 cs:33 sp:7fb75aeae8e8 ax:ffffffffff600000 si:7fb75aeaee08 di:ffffffffff600000 [6688472.384890] exe[203037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602f4c649d6 cs:33 sp:7fb75aeae8e8 ax:ffffffffff600000 si:7fb75aeaee08 di:ffffffffff600000 [6688472.472006] exe[204528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602f4c649d6 cs:33 sp:7fb75aeae8e8 ax:ffffffffff600000 si:7fb75aeaee08 di:ffffffffff600000 [6688902.780083] exe[235583] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6689660.820306] exe[286564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6689797.763922] exe[294406] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6692066.663847] exe[398914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba7e3409d6 cs:33 sp:7f855b2aa8e8 ax:ffffffffff600000 si:7f855b2aae08 di:ffffffffff600000 [6692066.824229] exe[399296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba7e3409d6 cs:33 sp:7f855b2aa8e8 ax:ffffffffff600000 si:7f855b2aae08 di:ffffffffff600000 [6692067.039905] exe[399401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba7e3409d6 cs:33 sp:7f855b2aa8e8 ax:ffffffffff600000 si:7f855b2aae08 di:ffffffffff600000 [6692067.221040] exe[399170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba7e3409d6 cs:33 sp:7f855b2aa8e8 ax:ffffffffff600000 si:7f855b2aae08 di:ffffffffff600000 [6692905.702569] exe[418630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56451880a9d6 cs:33 sp:7f40ce0918e8 ax:ffffffffff600000 si:7f40ce091e08 di:ffffffffff600000 [6693194.329837] exe[314868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fef8b6e2b7 cs:33 sp:7fe5dbf650f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6693198.133976] exe[403954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626561b62b7 cs:33 sp:7f8a61ef40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6693199.333945] exe[321973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5308312b7 cs:33 sp:7f87157d80f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6693199.506043] exe[425129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56220d1542b7 cs:33 sp:7f71066290f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6693719.067697] exe[438995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5fb6f62b7 cs:33 sp:7fdbbeda30f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6693986.290368] exe[454896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557734d3a2b7 cs:33 sp:7f735afba0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6694601.399081] exe[467973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332114c9d6 cs:33 sp:7f75ae7158e8 ax:ffffffffff600000 si:7f75ae715e08 di:ffffffffff600000 [6695283.101779] exe[484377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a4b37f2b7 cs:33 sp:7f7593c280f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6695304.492038] exe[488012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b52a5582b7 cs:33 sp:7fcea12990f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6695485.326456] exe[494317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da6fdba2b7 cs:33 sp:7f4e665bf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6695511.292018] exe[493538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1de4c32b7 cs:33 sp:7f463f8a90f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6695701.203607] exe[502294] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6695702.441215] exe[502825] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6695703.791274] exe[502843] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6695705.061201] exe[502260] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6695706.543450] exe[502294] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6695707.766716] exe[502825] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6695709.005280] exe[502294] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6695791.546728] exe[471509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e909e782b7 cs:33 sp:7fa96ec840f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6696148.602789] exe[508757] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6696149.396373] exe[508897] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6696150.290718] exe[509532] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6696151.091021] exe[509175] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6696317.742140] exe[511733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559acb3b49d6 cs:33 sp:7febdfc438e8 ax:ffffffffff600000 si:7febdfc43e08 di:ffffffffff600000 [6696317.929343] exe[511717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559acb3b49d6 cs:33 sp:7febdfc438e8 ax:ffffffffff600000 si:7febdfc43e08 di:ffffffffff600000 [6696318.103416] exe[511641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559acb3b49d6 cs:33 sp:7febdfc438e8 ax:ffffffffff600000 si:7febdfc43e08 di:ffffffffff600000 [6696318.267391] exe[505038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559acb3b49d6 cs:33 sp:7febdfc438e8 ax:ffffffffff600000 si:7febdfc43e08 di:ffffffffff600000 [6696592.384892] exe[490189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcaec6e9d6 cs:33 sp:7f99fa60d8e8 ax:ffffffffff600000 si:7f99fa60de08 di:ffffffffff600000 [6696592.483212] exe[489062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcaec6e9d6 cs:33 sp:7f99fa60d8e8 ax:ffffffffff600000 si:7f99fa60de08 di:ffffffffff600000 [6696592.578962] exe[465909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcaec6e9d6 cs:33 sp:7f99fa60d8e8 ax:ffffffffff600000 si:7f99fa60de08 di:ffffffffff600000 [6696592.651403] exe[476523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcaec6e9d6 cs:33 sp:7f99fa60d8e8 ax:ffffffffff600000 si:7f99fa60de08 di:ffffffffff600000 [6696880.532664] exe[505837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6696881.268272] exe[505837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6696882.079840] exe[505837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6696882.827069] exe[527268] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6697449.527843] exe[474392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55739b2bc9d6 cs:33 sp:7ff6047098e8 ax:ffffffffff600000 si:7ff604709e08 di:ffffffffff600000 [6697688.892380] exe[555478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563bd97012b7 cs:33 sp:7fe8425790f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6697807.888667] exe[556274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd1e37f2b7 cs:33 sp:7f53223650f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6698060.598955] exe[549739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622ef23e2b7 cs:33 sp:7f1b89c610f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6698568.707560] exe[564646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed88d6c9d6 cs:33 sp:7f58debbf8e8 ax:ffffffffff600000 si:7f58debbfe08 di:ffffffffff600000 [6698748.822121] exe[582366] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6698750.251096] exe[581954] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6698751.646800] exe[583439] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6698753.170699] exe[583461] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6698823.817962] exe[583741] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6698881.401413] exe[559873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc15459d6 cs:33 sp:7f98c35d48e8 ax:ffffffffff600000 si:7f98c35d4e08 di:ffffffffff600000 [6698948.367328] exe[586184] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6699140.518734] exe[581370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631428822b7 cs:33 sp:7fe19890d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:f58c [6699303.872090] exe[558188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f24b48b2b7 cs:33 sp:7f862b0820f0 ax:ffffffffffffffff si:ffffffffff600000 di:f58c [6699350.002664] exe[598130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b390b942b7 cs:33 sp:7ff6bc75f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:f58c [6699460.419085] exe[597734] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6699463.190214] exe[598554] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6699465.837774] exe[581191] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6699468.544349] exe[581139] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6699550.832902] exe[598080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c573bf12b7 cs:33 sp:7f07e83850f0 ax:ffffffffffffffff si:ffffffffff600000 di:f58c [6699828.769689] exe[599395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561451c442b7 cs:33 sp:7f61227ba0f0 ax:ffffffffffffffff si:ffffffffff600000 di:f58c [6699830.672148] exe[604446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f877162b7 cs:33 sp:7fdce5cc40f0 ax:ffffffffffffffff si:ffffffffff600000 di:f58c [6699883.208636] exe[559779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560218cbe2b7 cs:33 sp:7fa97a2ce0f0 ax:ffffffffffffffff si:ffffffffff600000 di:f58c [6700078.081068] exe[607720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c6b1332b7 cs:33 sp:7f4f03a670f0 ax:ffffffffffffffff si:ffffffffff600000 di:f58c [6700147.499351] exe[595720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ad84a2b7 cs:33 sp:7f9759ace0f0 ax:ffffffffffffffff si:ffffffffff600000 di:f58c [6700380.372300] exe[608074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580a7c662b7 cs:33 sp:7f470e5fc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6704712.378218] exe[717191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7cc0ef9d6 cs:33 sp:7fcbb05208e8 ax:ffffffffff600000 si:7fcbb0520e08 di:ffffffffff600000 [6704712.746625] exe[716560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7cc0ef9d6 cs:33 sp:7fcbb05208e8 ax:ffffffffff600000 si:7fcbb0520e08 di:ffffffffff600000 [6704713.222583] exe[715501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7cc0ef9d6 cs:33 sp:7fcbb05208e8 ax:ffffffffff600000 si:7fcbb0520e08 di:ffffffffff600000 [6705331.198192] exe[736141] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6707884.558169] exe[788860] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6708737.981820] exe[695126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dd6f5f2b7 cs:33 sp:7f6e4b6b60f0 ax:ffffffffffffffff si:ffffffffff600000 di:f58c [6709125.784581] exe[817010] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6710384.459415] exe[866906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1c12ce2b7 cs:33 sp:7f9ea97040f0 ax:ffffffffffffffff si:ffffffffff600000 di:34a4 [6710384.563872] exe[863459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1c12ce2b7 cs:33 sp:7f9ea96c20f0 ax:ffffffffffffffff si:ffffffffff600000 di:34a4 [6710384.589088] exe[863459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1c12ce2b7 cs:33 sp:7f9ea96c20f0 ax:ffffffffffffffff si:ffffffffff600000 di:34a4 [6710384.615451] exe[863722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1c12ce2b7 cs:33 sp:7f9ea96c20f0 ax:ffffffffffffffff si:ffffffffff600000 di:34a4 [6710384.639060] exe[862692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1c12ce2b7 cs:33 sp:7f9ea96c20f0 ax:ffffffffffffffff si:ffffffffff600000 di:34a4 [6710384.664233] exe[863006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1c12ce2b7 cs:33 sp:7f9ea96c20f0 ax:ffffffffffffffff si:ffffffffff600000 di:34a4 [6710384.697790] exe[863459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1c12ce2b7 cs:33 sp:7f9ea96c20f0 ax:ffffffffffffffff si:ffffffffff600000 di:34a4 [6710384.721104] exe[863006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1c12ce2b7 cs:33 sp:7f9ea96c20f0 ax:ffffffffffffffff si:ffffffffff600000 di:34a4 [6710384.745008] exe[863006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1c12ce2b7 cs:33 sp:7f9ea96c20f0 ax:ffffffffffffffff si:ffffffffff600000 di:34a4 [6710384.766416] exe[862788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1c12ce2b7 cs:33 sp:7f9ea96c20f0 ax:ffffffffffffffff si:ffffffffff600000 di:34a4 [6711709.039669] warn_bad_vsyscall: 26 callbacks suppressed [6711709.039673] exe[887879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f378fd11f cs:33 sp:7f83e885c158 ax:20ffd108 si:ffffffffff600000 di:20ffd108 [6711709.344140] exe[886861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f378fd11f cs:33 sp:7f83e885c158 ax:20ffd108 si:ffffffffff600000 di:20ffd108 [6711709.977745] exe[886357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f378fd11f cs:33 sp:7f83e885c158 ax:20ffd108 si:ffffffffff600000 di:20ffd108 [6712424.390520] exe[944046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9c3a679d6 cs:33 sp:7fdd2b7d48e8 ax:ffffffffff600000 si:7fdd2b7d4e08 di:ffffffffff600000 [6712424.453613] exe[950002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9c3a679d6 cs:33 sp:7fdd2b7d48e8 ax:ffffffffff600000 si:7fdd2b7d4e08 di:ffffffffff600000 [6712424.489252] exe[950640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9c3a679d6 cs:33 sp:7fdd2b7b38e8 ax:ffffffffff600000 si:7fdd2b7b3e08 di:ffffffffff600000 [6712424.550513] exe[944593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9c3a679d6 cs:33 sp:7fdd2b7d48e8 ax:ffffffffff600000 si:7fdd2b7d4e08 di:ffffffffff600000 [6713311.232339] exe[940549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dd6f5f2b7 cs:33 sp:7f6e4b6b60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6716691.288472] exe[124161] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6716692.110392] exe[126104] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6719071.778394] exe[104059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611229109d6 cs:33 sp:7f32bc4e48e8 ax:ffffffffff600000 si:7f32bc4e4e08 di:ffffffffff600000 [6719071.935738] exe[163737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611229109d6 cs:33 sp:7f32bc4e48e8 ax:ffffffffff600000 si:7f32bc4e4e08 di:ffffffffff600000 [6719071.975053] exe[104022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611229109d6 cs:33 sp:7f32bc43f8e8 ax:ffffffffff600000 si:7f32bc43fe08 di:ffffffffff600000 [6719072.124666] exe[163683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611229109d6 cs:33 sp:7f32bc4e48e8 ax:ffffffffff600000 si:7f32bc4e4e08 di:ffffffffff600000 [6719072.189997] exe[163677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611229109d6 cs:33 sp:7f32bc4818e8 ax:ffffffffff600000 si:7f32bc481e08 di:ffffffffff600000 [6722785.455091] exe[263609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556154bef9d6 cs:33 sp:7f72198f28e8 ax:ffffffffff600000 si:7f72198f2e08 di:ffffffffff600000 [6722785.587033] exe[253429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556154bef9d6 cs:33 sp:7f72198f28e8 ax:ffffffffff600000 si:7f72198f2e08 di:ffffffffff600000 [6722785.742175] exe[260510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556154bef9d6 cs:33 sp:7f72198f28e8 ax:ffffffffff600000 si:7f72198f2e08 di:ffffffffff600000 [6722785.876584] exe[261535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556154bef9d6 cs:33 sp:7f72198f28e8 ax:ffffffffff600000 si:7f72198f2e08 di:ffffffffff600000 [6723618.809631] exe[339964] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6723619.684911] exe[336914] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6723620.518431] exe[336899] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6723621.439736] exe[336899] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6723622.756462] exe[319257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6723623.669125] exe[336893] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6723624.524184] exe[339964] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6723625.448091] exe[336899] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6723626.452779] exe[336914] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6723627.402460] exe[336914] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6724715.728620] exe[360031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e97e8e29d6 cs:33 sp:7f10b1b448e8 ax:ffffffffff600000 si:7f10b1b44e08 di:ffffffffff600000 [6726082.391452] exe[383397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641d0fbe9d6 cs:33 sp:7f36d1b5c8e8 ax:ffffffffff600000 si:7f36d1b5ce08 di:ffffffffff600000 [6726082.535938] exe[382193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641d0fbe9d6 cs:33 sp:7f36d1b5c8e8 ax:ffffffffff600000 si:7f36d1b5ce08 di:ffffffffff600000 [6726082.757778] exe[368950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641d0fbe9d6 cs:33 sp:7f36d1b5c8e8 ax:ffffffffff600000 si:7f36d1b5ce08 di:ffffffffff600000 [6726082.900496] exe[364852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641d0fbe9d6 cs:33 sp:7f36d1b5c8e8 ax:ffffffffff600000 si:7f36d1b5ce08 di:ffffffffff600000 [6726504.725290] exe[414035] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6726505.629636] exe[414035] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6726506.609455] exe[416271] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6726507.582999] exe[414035] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6726678.646781] exe[414115] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6726679.528674] exe[414153] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6726680.398190] exe[414057] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6726681.256736] exe[413985] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6728006.269256] exe[419931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dd09fe9d6 cs:33 sp:7fdfde0308e8 ax:ffffffffff600000 si:7fdfde030e08 di:ffffffffff600000 [6728006.447658] exe[416607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dd09fe9d6 cs:33 sp:7fdfde0308e8 ax:ffffffffff600000 si:7fdfde030e08 di:ffffffffff600000 [6728006.648517] exe[416785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dd09fe9d6 cs:33 sp:7fdfde0308e8 ax:ffffffffff600000 si:7fdfde030e08 di:ffffffffff600000 [6728006.817099] exe[416615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dd09fe9d6 cs:33 sp:7fdfde0308e8 ax:ffffffffff600000 si:7fdfde030e08 di:ffffffffff600000 [6729865.177125] exe[487643] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6730025.826192] exe[489877] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6730574.169298] exe[499649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3023c99d6 cs:33 sp:7f30fb7308e8 ax:ffffffffff600000 si:7f30fb730e08 di:ffffffffff600000 [6730675.348448] exe[500561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55555a0af9d6 cs:33 sp:7f7ffd6bb8e8 ax:ffffffffff600000 si:7f7ffd6bbe08 di:ffffffffff600000 [6732501.852921] exe[542273] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6732503.275033] exe[542312] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6732505.168541] exe[542273] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6732506.758453] exe[542165] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6733095.017739] exe[555556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572902f99d6 cs:33 sp:7f0ab8eb38e8 ax:ffffffffff600000 si:7f0ab8eb3e08 di:ffffffffff600000 [6733095.180813] exe[553126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572902f99d6 cs:33 sp:7f0ab8eb38e8 ax:ffffffffff600000 si:7f0ab8eb3e08 di:ffffffffff600000 [6733095.376942] exe[552959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572902f99d6 cs:33 sp:7f0ab8eb38e8 ax:ffffffffff600000 si:7f0ab8eb3e08 di:ffffffffff600000 [6733461.786064] exe[558811] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6733523.001705] exe[564307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621e7e2c11f cs:33 sp:7fa6b0865158 ax:118 si:ffffffffff600000 di:118 [6733523.435290] exe[563413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621e7e2c11f cs:33 sp:7fa6b0865158 ax:118 si:ffffffffff600000 di:118 [6733523.518220] exe[552138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621e7e2c11f cs:33 sp:7fa6b0865158 ax:118 si:ffffffffff600000 di:118 [6733523.574366] exe[553495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621e7e2c11f cs:33 sp:7fa6b0802158 ax:118 si:ffffffffff600000 di:118 [6734453.106772] exe[570690] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6734454.187968] exe[570881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6734455.229720] exe[570731] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6734456.345632] exe[570688] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6734815.123070] exe[549314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f845a89d6 cs:33 sp:7fb9bf70f8e8 ax:ffffffffff600000 si:7fb9bf70fe08 di:ffffffffff600000 [6734815.394314] exe[563785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4582309d6 cs:33 sp:7fce987fe8e8 ax:ffffffffff600000 si:7fce987fee08 di:ffffffffff600000 [6734821.398146] exe[589737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600c1f119d6 cs:33 sp:7f78d378e8e8 ax:ffffffffff600000 si:7f78d378ee08 di:ffffffffff600000 [6734821.421894] exe[517152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fbd3709d6 cs:33 sp:7fccb8f608e8 ax:ffffffffff600000 si:7fccb8f60e08 di:ffffffffff600000 [6734822.337127] exe[580233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f664ff59d6 cs:33 sp:7fb2046288e8 ax:ffffffffff600000 si:7fb204628e08 di:ffffffffff600000 [6734822.363780] exe[591300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560500e879d6 cs:33 sp:7fb3c5b018e8 ax:ffffffffff600000 si:7fb3c5b01e08 di:ffffffffff600000 [6735168.276043] exe[553301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560659da59d6 cs:33 sp:7f87e67d48e8 ax:ffffffffff600000 si:7f87e67d4e08 di:ffffffffff600000 [6735168.628456] exe[553301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650616839d6 cs:33 sp:7fade4b878e8 ax:ffffffffff600000 si:7fade4b87e08 di:ffffffffff600000 [6735232.084588] exe[575508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55764b32d9d6 cs:33 sp:7f0e061218e8 ax:ffffffffff600000 si:7f0e06121e08 di:ffffffffff600000 [6735232.208538] exe[575678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d795ed9d6 cs:33 sp:7f7f641bc8e8 ax:ffffffffff600000 si:7f7f641bce08 di:ffffffffff600000 [6735233.391296] exe[583390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c008569d6 cs:33 sp:7fe58107e8e8 ax:ffffffffff600000 si:7fe58107ee08 di:ffffffffff600000 [6735234.533922] exe[605336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d1b3c99d6 cs:33 sp:7f4c205128e8 ax:ffffffffff600000 si:7f4c20512e08 di:ffffffffff600000 [6735236.047318] exe[604616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2011759d6 cs:33 sp:7f6ad2df28e8 ax:ffffffffff600000 si:7f6ad2df2e08 di:ffffffffff600000 [6735236.144196] exe[602704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2011759d6 cs:33 sp:7f6ad2df28e8 ax:ffffffffff600000 si:7f6ad2df2e08 di:ffffffffff600000 [6735340.614326] exe[608608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574e11a89d6 cs:33 sp:7f8cb6f798e8 ax:ffffffffff600000 si:7f8cb6f79e08 di:ffffffffff600000 [6735341.081487] exe[608298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c130e169d6 cs:33 sp:7fa4f47d78e8 ax:ffffffffff600000 si:7fa4f47d7e08 di:ffffffffff600000 [6735413.100808] exe[613428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556536d429d6 cs:33 sp:7fa30a46d8e8 ax:ffffffffff600000 si:7fa30a46de08 di:ffffffffff600000 [6735413.283624] exe[613428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556536d429d6 cs:33 sp:7fa30a46d8e8 ax:ffffffffff600000 si:7fa30a46de08 di:ffffffffff600000 [6735593.321490] exe[551092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564339cb9d6 cs:33 sp:7f9b98c2c8e8 ax:ffffffffff600000 si:7f9b98c2ce08 di:ffffffffff600000 [6735594.079594] exe[560893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564339cb9d6 cs:33 sp:7f9b98c2c8e8 ax:ffffffffff600000 si:7f9b98c2ce08 di:ffffffffff600000 [6735740.954350] exe[565690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588b5a929d6 cs:33 sp:7f9cc5c018e8 ax:ffffffffff600000 si:7f9cc5c01e08 di:ffffffffff600000 [6735754.793211] exe[581997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d1b3c99d6 cs:33 sp:7f4c205128e8 ax:ffffffffff600000 si:7f4c20512e08 di:ffffffffff600000 [6735806.827601] exe[614261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593f01f89d6 cs:33 sp:7f83e17278e8 ax:ffffffffff600000 si:7f83e1727e08 di:ffffffffff600000 [6735832.607088] exe[624334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c9a5f89d6 cs:33 sp:7f4f213558e8 ax:ffffffffff600000 si:7f4f21355e08 di:ffffffffff600000 [6735889.187082] exe[608658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55707c87b9d6 cs:33 sp:7f3b747528e8 ax:ffffffffff600000 si:7f3b74752e08 di:ffffffffff600000 [6735914.583037] exe[615819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c67642c9d6 cs:33 sp:7fd3c22d38e8 ax:ffffffffff600000 si:7fd3c22d3e08 di:ffffffffff600000 [6735983.511035] exe[631006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591c27e99d6 cs:33 sp:7f1a7666d8e8 ax:ffffffffff600000 si:7f1a7666de08 di:ffffffffff600000 [6736036.846873] exe[613002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0ad23a9d6 cs:33 sp:7f25a77538e8 ax:ffffffffff600000 si:7f25a7753e08 di:ffffffffff600000 [6736042.692017] exe[629632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cdbb7e9d6 cs:33 sp:7fd32dcfd8e8 ax:ffffffffff600000 si:7fd32dcfde08 di:ffffffffff600000 [6736076.205063] exe[630973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636b81f59d6 cs:33 sp:7f944063e8e8 ax:ffffffffff600000 si:7f944063ee08 di:ffffffffff600000 [6736242.136182] exe[630099] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6736537.555818] exe[616677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2b801e9d6 cs:33 sp:7f66defe68e8 ax:ffffffffff600000 si:7f66defe6e08 di:ffffffffff600000 [6736788.817811] exe[643120] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6737411.713700] exe[662028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbb104c2b7 cs:33 sp:7fac8891c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:557b [6737411.859890] exe[657112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbb104c2b7 cs:33 sp:7fac888fb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:557b [6737412.028732] exe[601127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbb104c2b7 cs:33 sp:7fac888da0f0 ax:ffffffffffffffff si:ffffffffff600000 di:557b [6742127.592536] exe[750838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564627b269d6 cs:33 sp:7fc9786228e8 ax:ffffffffff600000 si:7fc978622e08 di:ffffffffff600000 [6742127.690804] exe[759111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564627b269d6 cs:33 sp:7fc9786018e8 ax:ffffffffff600000 si:7fc978601e08 di:ffffffffff600000 [6742127.791262] exe[763187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564627b269d6 cs:33 sp:7fc9786018e8 ax:ffffffffff600000 si:7fc978601e08 di:ffffffffff600000 [6742127.813465] exe[763187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564627b269d6 cs:33 sp:7fc9786018e8 ax:ffffffffff600000 si:7fc978601e08 di:ffffffffff600000 [6742127.835484] exe[763187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564627b269d6 cs:33 sp:7fc9786018e8 ax:ffffffffff600000 si:7fc978601e08 di:ffffffffff600000 [6742127.856048] exe[763187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564627b269d6 cs:33 sp:7fc9786018e8 ax:ffffffffff600000 si:7fc978601e08 di:ffffffffff600000 [6742127.877997] exe[763187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564627b269d6 cs:33 sp:7fc9786018e8 ax:ffffffffff600000 si:7fc978601e08 di:ffffffffff600000 [6742127.898560] exe[763187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564627b269d6 cs:33 sp:7fc9786018e8 ax:ffffffffff600000 si:7fc978601e08 di:ffffffffff600000 [6742127.920918] exe[763187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564627b269d6 cs:33 sp:7fc9786018e8 ax:ffffffffff600000 si:7fc978601e08 di:ffffffffff600000 [6742127.943229] exe[763187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564627b269d6 cs:33 sp:7fc9786018e8 ax:ffffffffff600000 si:7fc978601e08 di:ffffffffff600000 [6745750.438107] warn_bad_vsyscall: 57 callbacks suppressed [6745750.438110] exe[822339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596bcd211f cs:33 sp:7f10dec76158 ax:ffffffffffffffff si:ffffffffff600000 di:ffffffffffffffff [6745750.952150] exe[820472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596bcd211f cs:33 sp:7f10dec76158 ax:ffffffffffffffff si:ffffffffff600000 di:ffffffffffffffff [6745751.123450] exe[806866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596bcd211f cs:33 sp:7f10dec34158 ax:ffffffffffffffff si:ffffffffff600000 di:ffffffffffffffff [6745751.508267] exe[827560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55596bcd211f cs:33 sp:7f10dec34158 ax:ffffffffffffffff si:ffffffffff600000 di:ffffffffffffffff [6747144.616918] exe[868572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606e78a12b7 cs:33 sp:7fca7cf760f0 ax:ffffffffffffffff si:ffffffffff600000 di:3eb9 [6747144.821047] exe[869802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606e78a12b7 cs:33 sp:7fca7cf760f0 ax:ffffffffffffffff si:ffffffffff600000 di:3eb9 [6747145.008287] exe[876958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606e78a12b7 cs:33 sp:7fca7cf760f0 ax:ffffffffffffffff si:ffffffffff600000 di:3eb9 [6750420.411709] exe[945898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d5e7f12b7 cs:33 sp:7f63dc8f60f0 ax:ffffffffffffffff si:ffffffffff600000 di:5fe9 [6750420.467801] exe[946828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d5e7f12b7 cs:33 sp:7f63dc8f60f0 ax:ffffffffffffffff si:ffffffffff600000 di:5fe9 [6750420.522590] exe[946828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d5e7f12b7 cs:33 sp:7f63dc8f60f0 ax:ffffffffffffffff si:ffffffffff600000 di:5fe9 [6750427.421532] exe[956711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d5e7f12b7 cs:33 sp:7f63dc8f60f0 ax:ffffffffffffffff si:ffffffffff600000 di:5fe9 [6750427.491016] exe[945898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d5e7f12b7 cs:33 sp:7f63dc8f60f0 ax:ffffffffffffffff si:ffffffffff600000 di:5fe9 [6750427.564990] exe[956711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d5e7f12b7 cs:33 sp:7f63dc8f60f0 ax:ffffffffffffffff si:ffffffffff600000 di:5fe9 [6750427.629726] exe[956711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d5e7f12b7 cs:33 sp:7f63dc8f60f0 ax:ffffffffffffffff si:ffffffffff600000 di:5fe9 [6750427.712762] exe[945950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d5e7f12b7 cs:33 sp:7f63dc8f60f0 ax:ffffffffffffffff si:ffffffffff600000 di:5fe9 [6750427.780034] exe[945950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d5e7f12b7 cs:33 sp:7f63dc8f60f0 ax:ffffffffffffffff si:ffffffffff600000 di:5fe9 [6750427.860264] exe[945123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d5e7f12b7 cs:33 sp:7f63dc8f60f0 ax:ffffffffffffffff si:ffffffffff600000 di:5fe9 [6750427.932820] exe[945112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d5e7f12b7 cs:33 sp:7f63dc8f60f0 ax:ffffffffffffffff si:ffffffffff600000 di:5fe9 [6750428.008808] exe[945898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d5e7f12b7 cs:33 sp:7f63dc8f60f0 ax:ffffffffffffffff si:ffffffffff600000 di:5fe9 [6750428.078274] exe[946826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d5e7f12b7 cs:33 sp:7f63dc8f60f0 ax:ffffffffffffffff si:ffffffffff600000 di:5fe9 [6751865.322283] warn_bad_vsyscall: 15 callbacks suppressed [6751865.322286] exe[994492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558aba0269d6 cs:33 sp:7f88e78ae8e8 ax:ffffffffff600000 si:7f88e78aee08 di:ffffffffff600000 [6751866.203218] exe[731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558aba0269d6 cs:33 sp:7f88e78ae8e8 ax:ffffffffff600000 si:7f88e78aee08 di:ffffffffff600000 [6751866.257401] exe[809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558aba0269d6 cs:33 sp:7f88e788d8e8 ax:ffffffffff600000 si:7f88e788de08 di:ffffffffff600000 [6751866.361852] exe[1041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558aba0269d6 cs:33 sp:7f88e78ae8e8 ax:ffffffffff600000 si:7f88e78aee08 di:ffffffffff600000 [6751866.398376] exe[994396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558aba0269d6 cs:33 sp:7f88e78ae8e8 ax:ffffffffff600000 si:7f88e78aee08 di:ffffffffff600000 [6752356.344045] exe[27935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae683c19d6 cs:33 sp:7ff2624ab8e8 ax:ffffffffff600000 si:7ff2624abe08 di:ffffffffff600000 [6752356.426191] exe[27863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae683c19d6 cs:33 sp:7ff2624ab8e8 ax:ffffffffff600000 si:7ff2624abe08 di:ffffffffff600000 [6752356.480965] exe[27947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae683c19d6 cs:33 sp:7ff2624278e8 ax:ffffffffff600000 si:7ff262427e08 di:ffffffffff600000 [6752357.204300] exe[27925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae683c19d6 cs:33 sp:7ff26248a8e8 ax:ffffffffff600000 si:7ff26248ae08 di:ffffffffff600000 [6754208.642487] exe[49466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2751a52b7 cs:33 sp:7fb4c12760f0 ax:ffffffffffffffff si:ffffffffff600000 di:1899 [6754208.815222] exe[979276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2751a52b7 cs:33 sp:7fb4c12130f0 ax:ffffffffffffffff si:ffffffffff600000 di:1899 [6754208.966109] exe[49772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2751a52b7 cs:33 sp:7fb4c11f20f0 ax:ffffffffffffffff si:ffffffffff600000 di:1899 [6754208.990022] exe[49786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2751a52b7 cs:33 sp:7fb4c11f20f0 ax:ffffffffffffffff si:ffffffffff600000 di:1899 [6754209.018608] exe[49786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2751a52b7 cs:33 sp:7fb4c11f20f0 ax:ffffffffffffffff si:ffffffffff600000 di:1899 [6754209.039915] exe[49786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2751a52b7 cs:33 sp:7fb4c11f20f0 ax:ffffffffffffffff si:ffffffffff600000 di:1899 [6754209.061126] exe[49786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2751a52b7 cs:33 sp:7fb4c11f20f0 ax:ffffffffffffffff si:ffffffffff600000 di:1899 [6754209.082914] exe[49786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2751a52b7 cs:33 sp:7fb4c11f20f0 ax:ffffffffffffffff si:ffffffffff600000 di:1899 [6754209.115760] exe[49786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2751a52b7 cs:33 sp:7fb4c11f20f0 ax:ffffffffffffffff si:ffffffffff600000 di:1899 [6754209.146227] exe[49786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2751a52b7 cs:33 sp:7fb4c11f20f0 ax:ffffffffffffffff si:ffffffffff600000 di:1899 [6755199.225192] warn_bad_vsyscall: 57 callbacks suppressed [6755199.225195] exe[71987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a624f32b7 cs:33 sp:7fbeff4050f0 ax:ffffffffffffffff si:ffffffffff600000 di:41ba [6755199.319072] exe[81054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a624f32b7 cs:33 sp:7fbeff3e40f0 ax:ffffffffffffffff si:ffffffffff600000 di:41ba [6755199.380627] exe[70699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a624f32b7 cs:33 sp:7fbeff4050f0 ax:ffffffffffffffff si:ffffffffff600000 di:41ba [6755199.404710] exe[68448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a624f32b7 cs:33 sp:7fbeff3a20f0 ax:ffffffffffffffff si:ffffffffff600000 di:41ba [6755421.702879] exe[61110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fae6f6d9d6 cs:33 sp:7f2175bee8e8 ax:ffffffffff600000 si:7f2175beee08 di:ffffffffff600000 [6755421.799898] exe[58138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fae6f6d9d6 cs:33 sp:7f2175bee8e8 ax:ffffffffff600000 si:7f2175beee08 di:ffffffffff600000 [6755422.637063] exe[66130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fae6f6d9d6 cs:33 sp:7f2175bee8e8 ax:ffffffffff600000 si:7f2175beee08 di:ffffffffff600000 [6756097.926246] exe[112979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55622abfe9d6 cs:33 sp:7fa62cfff8e8 ax:ffffffffff600000 si:7fa62cfffe08 di:ffffffffff600000 [6756098.020507] exe[112980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55622abfe9d6 cs:33 sp:7fa62cfff8e8 ax:ffffffffff600000 si:7fa62cfffe08 di:ffffffffff600000 [6756098.134252] exe[112905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55622abfe9d6 cs:33 sp:7fa62cfbd8e8 ax:ffffffffff600000 si:7fa62cfbde08 di:ffffffffff600000 [6758075.771374] exe[143463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594d64999d6 cs:33 sp:7f919d5318e8 ax:ffffffffff600000 si:7f919d531e08 di:ffffffffff600000 [6758076.588053] exe[144510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594d64999d6 cs:33 sp:7f919d5318e8 ax:ffffffffff600000 si:7f919d531e08 di:ffffffffff600000 [6758076.652410] exe[143510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594d64999d6 cs:33 sp:7f919d5318e8 ax:ffffffffff600000 si:7f919d531e08 di:ffffffffff600000 [6758076.693002] exe[144481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594d64999d6 cs:33 sp:7f919d4ef8e8 ax:ffffffffff600000 si:7f919d4efe08 di:ffffffffff600000 [6758695.843780] exe[117414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f59d56e9d6 cs:33 sp:7f8147c1b8e8 ax:ffffffffff600000 si:7f8147c1be08 di:ffffffffff600000 [6761358.716356] exe[179128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609ece289d6 cs:33 sp:7fa2561e48e8 ax:ffffffffff600000 si:7fa2561e4e08 di:ffffffffff600000 [6761358.958369] exe[151430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609ece289d6 cs:33 sp:7fa2561c38e8 ax:ffffffffff600000 si:7fa2561c3e08 di:ffffffffff600000 [6761358.990790] exe[166300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609ece289d6 cs:33 sp:7fa2561c38e8 ax:ffffffffff600000 si:7fa2561c3e08 di:ffffffffff600000 [6761359.032534] exe[160452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609ece289d6 cs:33 sp:7fa2561c38e8 ax:ffffffffff600000 si:7fa2561c3e08 di:ffffffffff600000 [6761359.065689] exe[160452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609ece289d6 cs:33 sp:7fa2561c38e8 ax:ffffffffff600000 si:7fa2561c3e08 di:ffffffffff600000 [6761359.099642] exe[160452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609ece289d6 cs:33 sp:7fa2561c38e8 ax:ffffffffff600000 si:7fa2561c3e08 di:ffffffffff600000 [6761359.131943] exe[160452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609ece289d6 cs:33 sp:7fa2561c38e8 ax:ffffffffff600000 si:7fa2561c3e08 di:ffffffffff600000 [6761359.162805] exe[160452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609ece289d6 cs:33 sp:7fa2561c38e8 ax:ffffffffff600000 si:7fa2561c3e08 di:ffffffffff600000 [6761359.194026] exe[160452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609ece289d6 cs:33 sp:7fa2561c38e8 ax:ffffffffff600000 si:7fa2561c3e08 di:ffffffffff600000 [6761359.224003] exe[160452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609ece289d6 cs:33 sp:7fa2561c38e8 ax:ffffffffff600000 si:7fa2561c3e08 di:ffffffffff600000 [6762544.901792] warn_bad_vsyscall: 52 callbacks suppressed [6762544.901795] exe[206501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557873c039d6 cs:33 sp:7f1fcb0ef8e8 ax:ffffffffff600000 si:7f1fcb0efe08 di:ffffffffff600000 [6762545.272615] exe[249307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557873c039d6 cs:33 sp:7f1fcb0ce8e8 ax:ffffffffff600000 si:7f1fcb0cee08 di:ffffffffff600000 [6762545.687247] exe[235557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557873c039d6 cs:33 sp:7f1fcb0ef8e8 ax:ffffffffff600000 si:7f1fcb0efe08 di:ffffffffff600000 [6762545.871109] exe[226478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557873c039d6 cs:33 sp:7f1fcb04a8e8 ax:ffffffffff600000 si:7f1fcb04ae08 di:ffffffffff600000 [6762789.946995] exe[239571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264eb189d6 cs:33 sp:7f5bcfc338e8 ax:ffffffffff600000 si:7f5bcfc33e08 di:ffffffffff600000 [6762790.038208] exe[263411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264eb189d6 cs:33 sp:7f5bcfc338e8 ax:ffffffffff600000 si:7f5bcfc33e08 di:ffffffffff600000 [6762790.072706] exe[255065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264eb189d6 cs:33 sp:7f5bcfc338e8 ax:ffffffffff600000 si:7f5bcfc33e08 di:ffffffffff600000 [6762790.179038] exe[261975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56264eb189d6 cs:33 sp:7f5bcfc338e8 ax:ffffffffff600000 si:7f5bcfc33e08 di:ffffffffff600000 [6762818.490262] exe[239220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ed8b8e9d6 cs:33 sp:7f58c21798e8 ax:ffffffffff600000 si:7f58c2179e08 di:ffffffffff600000 [6762818.561067] exe[261975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ed8b8e9d6 cs:33 sp:7f58c21798e8 ax:ffffffffff600000 si:7f58c2179e08 di:ffffffffff600000 [6762818.631926] exe[229325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ed8b8e9d6 cs:33 sp:7f58c21798e8 ax:ffffffffff600000 si:7f58c2179e08 di:ffffffffff600000 [6762818.714660] exe[238956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ed8b8e9d6 cs:33 sp:7f58c21798e8 ax:ffffffffff600000 si:7f58c2179e08 di:ffffffffff600000 [6762818.808383] exe[239037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ed8b8e9d6 cs:33 sp:7f58c21798e8 ax:ffffffffff600000 si:7f58c2179e08 di:ffffffffff600000 [6762818.893354] exe[238958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ed8b8e9d6 cs:33 sp:7f58c21798e8 ax:ffffffffff600000 si:7f58c2179e08 di:ffffffffff600000 [6762818.990373] exe[239360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ed8b8e9d6 cs:33 sp:7f58c21798e8 ax:ffffffffff600000 si:7f58c2179e08 di:ffffffffff600000 [6762819.186215] exe[257790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ed8b8e9d6 cs:33 sp:7f58c21798e8 ax:ffffffffff600000 si:7f58c2179e08 di:ffffffffff600000 [6762819.316888] exe[239219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ed8b8e9d6 cs:33 sp:7f58c21798e8 ax:ffffffffff600000 si:7f58c2179e08 di:ffffffffff600000 [6762819.426236] exe[254804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ed8b8e9d6 cs:33 sp:7f58c21798e8 ax:ffffffffff600000 si:7f58c2179e08 di:ffffffffff600000 [6762823.617101] warn_bad_vsyscall: 170 callbacks suppressed [6762823.617105] exe[265313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762823.746018] exe[257570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762823.858857] exe[257628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762824.002681] exe[257635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762824.141682] exe[257587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377feb48e8 ax:ffffffffff600000 si:7f377feb4e08 di:ffffffffff600000 [6762824.166443] exe[265622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377feb48e8 ax:ffffffffff600000 si:7f377feb4e08 di:ffffffffff600000 [6762824.190849] exe[265622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377feb48e8 ax:ffffffffff600000 si:7f377feb4e08 di:ffffffffff600000 [6762824.217416] exe[257587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377feb48e8 ax:ffffffffff600000 si:7f377feb4e08 di:ffffffffff600000 [6762824.249744] exe[265529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377feb48e8 ax:ffffffffff600000 si:7f377feb4e08 di:ffffffffff600000 [6762824.274022] exe[265477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377feb48e8 ax:ffffffffff600000 si:7f377feb4e08 di:ffffffffff600000 [6762828.627398] warn_bad_vsyscall: 65 callbacks suppressed [6762828.627403] exe[258259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377feb48e8 ax:ffffffffff600000 si:7f377feb4e08 di:ffffffffff600000 [6762828.737053] exe[238626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762828.800567] exe[259504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762828.886925] exe[257598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762829.050998] exe[255072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762829.143832] exe[255014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762829.193080] exe[255014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762829.266618] exe[238626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762829.317634] exe[239742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762829.399206] exe[238660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762833.736515] warn_bad_vsyscall: 49 callbacks suppressed [6762833.736518] exe[241518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377feb48e8 ax:ffffffffff600000 si:7f377feb4e08 di:ffffffffff600000 [6762833.927251] exe[261948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762833.996415] exe[263366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377feb48e8 ax:ffffffffff600000 si:7f377feb4e08 di:ffffffffff600000 [6762834.164178] exe[257529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762834.260381] exe[259585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762834.345339] exe[259590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762836.350447] exe[257599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762836.481100] exe[261943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fe938e8 ax:ffffffffff600000 si:7f377fe93e08 di:ffffffffff600000 [6762836.571226] exe[265245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fe518e8 ax:ffffffffff600000 si:7f377fe51e08 di:ffffffffff600000 [6762836.668602] exe[262941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762840.259775] warn_bad_vsyscall: 23 callbacks suppressed [6762840.259779] exe[261221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762840.336602] exe[239295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762840.467340] exe[261943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762840.544495] exe[242726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762840.641702] exe[254964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762840.667582] exe[239383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377feb48e8 ax:ffffffffff600000 si:7f377feb4e08 di:ffffffffff600000 [6762840.743846] exe[244242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762840.814615] exe[261950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762840.863359] exe[239629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762840.985195] exe[261950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762845.262147] warn_bad_vsyscall: 70 callbacks suppressed [6762845.262151] exe[239220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377feb48e8 ax:ffffffffff600000 si:7f377feb4e08 di:ffffffffff600000 [6762845.288204] exe[239220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377feb48e8 ax:ffffffffff600000 si:7f377feb4e08 di:ffffffffff600000 [6762845.309026] exe[239220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377feb48e8 ax:ffffffffff600000 si:7f377feb4e08 di:ffffffffff600000 [6762845.329695] exe[239220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377feb48e8 ax:ffffffffff600000 si:7f377feb4e08 di:ffffffffff600000 [6762845.351398] exe[239220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377feb48e8 ax:ffffffffff600000 si:7f377feb4e08 di:ffffffffff600000 [6762845.372644] exe[239220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377feb48e8 ax:ffffffffff600000 si:7f377feb4e08 di:ffffffffff600000 [6762845.393937] exe[239220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377feb48e8 ax:ffffffffff600000 si:7f377feb4e08 di:ffffffffff600000 [6762845.414577] exe[239220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377feb48e8 ax:ffffffffff600000 si:7f377feb4e08 di:ffffffffff600000 [6762845.435668] exe[239220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377feb48e8 ax:ffffffffff600000 si:7f377feb4e08 di:ffffffffff600000 [6762845.457892] exe[239220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377feb48e8 ax:ffffffffff600000 si:7f377feb4e08 di:ffffffffff600000 [6762850.412152] warn_bad_vsyscall: 139 callbacks suppressed [6762850.412157] exe[238732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377feb48e8 ax:ffffffffff600000 si:7f377feb4e08 di:ffffffffff600000 [6762850.738791] exe[257599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762850.943954] exe[255009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762851.148273] exe[238636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762851.289334] exe[238595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762851.676044] exe[257559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fe938e8 ax:ffffffffff600000 si:7f377fe93e08 di:ffffffffff600000 [6762852.157977] exe[257541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762852.277928] exe[257769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377feb48e8 ax:ffffffffff600000 si:7f377feb4e08 di:ffffffffff600000 [6762852.463601] exe[266755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377feb48e8 ax:ffffffffff600000 si:7f377feb4e08 di:ffffffffff600000 [6762854.033212] exe[257583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762855.457015] warn_bad_vsyscall: 16 callbacks suppressed [6762855.457019] exe[238982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762855.667643] exe[266765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762855.856045] exe[263419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762856.004656] exe[265303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fe728e8 ax:ffffffffff600000 si:7f377fe72e08 di:ffffffffff600000 [6762856.083955] exe[259523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762856.243067] exe[239054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762856.354262] exe[266391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762856.386621] exe[266727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762856.539107] exe[266765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762856.749802] exe[259096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762860.474995] warn_bad_vsyscall: 101 callbacks suppressed [6762860.474998] exe[263366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762860.505379] exe[261962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6762860.568508] exe[261964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a63b089d6 cs:33 sp:7f377fed58e8 ax:ffffffffff600000 si:7f377fed5e08 di:ffffffffff600000 [6763509.455412] exe[237574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f5d05c9d6 cs:33 sp:7f8e136198e8 ax:ffffffffff600000 si:7f8e13619e08 di:ffffffffff600000 [6763530.028793] exe[271662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558fa69d9d6 cs:33 sp:7f02d7b3b8e8 ax:ffffffffff600000 si:7f02d7b3be08 di:ffffffffff600000 [6763551.079577] exe[274790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625bf7e19d6 cs:33 sp:7f90ca81b8e8 ax:ffffffffff600000 si:7f90ca81be08 di:ffffffffff600000 [6763693.495377] exe[280805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c434e7e9d6 cs:33 sp:7fec9661e8e8 ax:ffffffffff600000 si:7fec9661ee08 di:ffffffffff600000 [6763701.864913] exe[278213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a0fc569d6 cs:33 sp:7fad264618e8 ax:ffffffffff600000 si:7fad26461e08 di:ffffffffff600000 [6763734.788877] exe[281182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8ea4ac9d6 cs:33 sp:7f17086018e8 ax:ffffffffff600000 si:7f1708601e08 di:ffffffffff600000 [6764514.799794] exe[319225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607dbfa1986 cs:33 sp:7f8d9f78a8e8 ax:ffffffffff600000 si:7f8d9f78ae08 di:ffffffffff600000 [6764514.980794] exe[332225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607dbfa1986 cs:33 sp:7f8d9f78a8e8 ax:ffffffffff600000 si:7f8d9f78ae08 di:ffffffffff600000 [6764515.135891] exe[320567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607dbfa1986 cs:33 sp:7f8d9f78a8e8 ax:ffffffffff600000 si:7f8d9f78ae08 di:ffffffffff600000 [6764515.317912] exe[319269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607dbfa1986 cs:33 sp:7f8d9f78a8e8 ax:ffffffffff600000 si:7f8d9f78ae08 di:ffffffffff600000 [6764515.336621] exe[332036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c275de3986 cs:33 sp:7f71951338e8 ax:ffffffffff600000 si:7f7195133e08 di:ffffffffff600000 [6764515.550470] exe[331735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c275de3986 cs:33 sp:7f71951338e8 ax:ffffffffff600000 si:7f7195133e08 di:ffffffffff600000 [6764515.764912] exe[332228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c275de3986 cs:33 sp:7f71951338e8 ax:ffffffffff600000 si:7f7195133e08 di:ffffffffff600000 [6766763.481489] exe[384488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7a2d092b7 cs:33 sp:7f7fb694d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6766780.965924] exe[359221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e904902b7 cs:33 sp:7f7b1dfc20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6766906.280747] exe[328160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b9bb4f986 cs:33 sp:7f493c6298e8 ax:ffffffffff600000 si:7f493c629e08 di:ffffffffff600000 [6766906.368559] exe[329267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b9bb4f986 cs:33 sp:7f493c6298e8 ax:ffffffffff600000 si:7f493c629e08 di:ffffffffff600000 [6766906.490515] exe[328123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b9bb4f986 cs:33 sp:7f493c6298e8 ax:ffffffffff600000 si:7f493c629e08 di:ffffffffff600000 [6766906.550113] exe[327511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b9bb4f986 cs:33 sp:7f493c6298e8 ax:ffffffffff600000 si:7f493c629e08 di:ffffffffff600000 [6767167.249900] exe[320434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b239702b7 cs:33 sp:7ff30d9600f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6767918.757290] exe[411803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4c4529986 cs:33 sp:7f59d37268e8 ax:ffffffffff600000 si:7f59d3726e08 di:ffffffffff600000 [6767918.866361] exe[410048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634ea681986 cs:33 sp:7f9d5066b8e8 ax:ffffffffff600000 si:7f9d5066be08 di:ffffffffff600000 [6767919.052671] exe[411803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4c4529986 cs:33 sp:7f59d37268e8 ax:ffffffffff600000 si:7f59d3726e08 di:ffffffffff600000 [6767919.231997] exe[408992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4c4529986 cs:33 sp:7f59d37268e8 ax:ffffffffff600000 si:7f59d3726e08 di:ffffffffff600000 [6767919.472491] exe[408964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4c4529986 cs:33 sp:7f59d37268e8 ax:ffffffffff600000 si:7f59d3726e08 di:ffffffffff600000 [6768584.808094] exe[430205] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6768585.540596] exe[430327] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6768586.328318] exe[430205] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6768587.046801] exe[430205] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6769952.341526] exe[453656] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6769953.494930] exe[451178] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6769954.335296] exe[451218] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6769955.415585] exe[451178] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6771041.394268] exe[451545] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6771543.358563] exe[482410] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6772215.679333] exe[493631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9ef7a1986 cs:33 sp:7f21618b68e8 ax:ffffffffff600000 si:7f21618b6e08 di:ffffffffff600000 [6772948.327230] exe[512090] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6772950.366542] exe[510926] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6772952.477545] exe[511017] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6772954.565176] exe[510926] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6773039.819847] exe[509280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae4b8ad986 cs:33 sp:7f83e68ed8e8 ax:ffffffffff600000 si:7f83e68ede08 di:ffffffffff600000 [6774769.267217] exe[539825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c859a1986 cs:33 sp:7fdfbf11c8e8 ax:ffffffffff600000 si:7fdfbf11ce08 di:ffffffffff600000 [6774769.470915] exe[548015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c859a1986 cs:33 sp:7fdfbf11c8e8 ax:ffffffffff600000 si:7fdfbf11ce08 di:ffffffffff600000 [6774769.756771] exe[527269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c859a1986 cs:33 sp:7fdfbf11c8e8 ax:ffffffffff600000 si:7fdfbf11ce08 di:ffffffffff600000 [6775778.523505] exe[548389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6775780.525538] exe[576820] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6775782.454714] exe[578361] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6775784.520778] exe[548485] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6777830.334605] exe[648528] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6778250.299858] exe[684238] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6778251.986674] exe[668116] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6778253.548277] exe[666626] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6778255.288774] exe[666626] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6778587.252649] exe[686432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562daaaf92b7 cs:33 sp:7fa85b2240f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6778617.434355] exe[704870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56315f5dc2b7 cs:33 sp:7fbe3cea00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6778690.712216] exe[681279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624349c32b7 cs:33 sp:7f51acbda0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6778746.352504] exe[697441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55612ac012b7 cs:33 sp:7fa75d1b20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6778772.054864] exe[692085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d36b082b7 cs:33 sp:7fc7c95320f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6779220.552245] exe[687151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbf119f2b7 cs:33 sp:7fc6391ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6779518.309588] exe[727625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55603dca02b7 cs:33 sp:7fb456fb40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6780140.385335] exe[697023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626738ec2b7 cs:33 sp:7fad83e530f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6780264.917181] exe[739306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b88727b2b7 cs:33 sp:7f910a1d40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6780500.816576] exe[680173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7984da2b7 cs:33 sp:7f0b7ebff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6780528.753494] exe[739935] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6780700.157466] exe[744317] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6780731.628218] exe[699995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621e1587986 cs:33 sp:7f2981f348e8 ax:ffffffffff600000 si:7f2981f34e08 di:ffffffffff600000 [6780731.770707] exe[700151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621e1587986 cs:33 sp:7f2981f348e8 ax:ffffffffff600000 si:7f2981f34e08 di:ffffffffff600000 [6780731.847416] exe[678503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621e1587986 cs:33 sp:7f2981e4d8e8 ax:ffffffffff600000 si:7f2981e4de08 di:ffffffffff600000 [6780731.967504] exe[709464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621e1587986 cs:33 sp:7f2981f138e8 ax:ffffffffff600000 si:7f2981f13e08 di:ffffffffff600000 [6781698.044841] exe[758474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdab431986 cs:33 sp:7f2ea8b3f8e8 ax:ffffffffff600000 si:7f2ea8b3fe08 di:ffffffffff600000 [6781698.124065] exe[758479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdab431986 cs:33 sp:7f2ea8b3f8e8 ax:ffffffffff600000 si:7f2ea8b3fe08 di:ffffffffff600000 [6781698.193536] exe[758465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdab431986 cs:33 sp:7f2ea8b3f8e8 ax:ffffffffff600000 si:7f2ea8b3fe08 di:ffffffffff600000 [6790404.679302] exe[957873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a29e1c8986 cs:33 sp:7f61b48db8e8 ax:ffffffffff600000 si:7f61b48dbe08 di:ffffffffff600000 [6790404.759214] exe[952928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a29e1c8986 cs:33 sp:7f61b48db8e8 ax:ffffffffff600000 si:7f61b48dbe08 di:ffffffffff600000 [6790404.800966] exe[933633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a29e1c8986 cs:33 sp:7f61b48db8e8 ax:ffffffffff600000 si:7f61b48dbe08 di:ffffffffff600000 [6790404.883720] exe[933344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a29e1c8986 cs:33 sp:7f61b48db8e8 ax:ffffffffff600000 si:7f61b48dbe08 di:ffffffffff600000 [6794988.266824] exe[40407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ddcc622b7 cs:33 sp:7f0f86eaa0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6795129.734523] exe[869067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c17bab82b7 cs:33 sp:7f89714bb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6795129.849373] exe[75346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556210efd2b7 cs:33 sp:7fd8229f60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6795130.086413] exe[78276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556210efd2b7 cs:33 sp:7fd8229f60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6795130.308143] exe[76909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556210efd2b7 cs:33 sp:7fd8229f60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6795130.607039] exe[83523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556210efd2b7 cs:33 sp:7fd8229f60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6795255.787357] exe[92518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557250cdc2b7 cs:33 sp:7fae6cad00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6795256.807088] exe[87574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8d27c72b7 cs:33 sp:7f6a21c680f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6795405.994949] exe[60755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615cb0bf2b7 cs:33 sp:7f774e50c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6795426.430161] exe[60200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c05c82b7 cs:33 sp:7f72339cb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6795428.901973] exe[66136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573560a62b7 cs:33 sp:7f57734330f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6795429.332550] exe[58553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef535462b7 cs:33 sp:7fbbadbff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6795456.907675] exe[92847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6b062f2b7 cs:33 sp:7f11ed56c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6797290.566905] exe[115389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55971a72e986 cs:33 sp:7fabb9cb68e8 ax:ffffffffff600000 si:7fabb9cb6e08 di:ffffffffff600000 [6797291.363043] exe[108518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55971a72e986 cs:33 sp:7fabb9cb68e8 ax:ffffffffff600000 si:7fabb9cb6e08 di:ffffffffff600000 [6797291.414764] exe[113001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55971a72e986 cs:33 sp:7fabb9cb68e8 ax:ffffffffff600000 si:7fabb9cb6e08 di:ffffffffff600000 [6800555.108302] exe[194737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569c602e986 cs:33 sp:7f8fd53328e8 ax:ffffffffff600000 si:7f8fd5332e08 di:ffffffffff600000 [6800555.320389] exe[191953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569c602e986 cs:33 sp:7f8fd53328e8 ax:ffffffffff600000 si:7f8fd5332e08 di:ffffffffff600000 [6800555.986577] exe[136667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569c602e986 cs:33 sp:7f8fd53328e8 ax:ffffffffff600000 si:7f8fd5332e08 di:ffffffffff600000 [6800556.022614] exe[127434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569c602e986 cs:33 sp:7f8fd52cf8e8 ax:ffffffffff600000 si:7f8fd52cfe08 di:ffffffffff600000 [6801703.565848] exe[234559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb700935b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [6801703.725201] exe[236574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb700935b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [6801703.933050] exe[234573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb700935b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [6801704.039214] exe[236518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb700935b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [6802488.495138] exe[204282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df860022b7 cs:33 sp:7f87493330f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6802488.803955] exe[224850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df860022b7 cs:33 sp:7f87493330f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6802488.926845] exe[225240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df860022b7 cs:33 sp:7f87493330f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6802489.210168] exe[225151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df860022b7 cs:33 sp:7f87493330f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6802489.332975] exe[204273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df860022b7 cs:33 sp:7f87493330f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6803724.175569] exe[182200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bba9d6986 cs:33 sp:7f9c4a52c8e8 ax:ffffffffff600000 si:7f9c4a52ce08 di:ffffffffff600000 [6803767.847912] exe[259746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563301464986 cs:33 sp:7fb936ffe8e8 ax:ffffffffff600000 si:7fb936ffee08 di:ffffffffff600000 [6803896.347920] exe[262383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638c5b2f986 cs:33 sp:7f08d47668e8 ax:ffffffffff600000 si:7f08d4766e08 di:ffffffffff600000 [6803936.140779] exe[273864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55953ad74986 cs:33 sp:7fa4867588e8 ax:ffffffffff600000 si:7fa486758e08 di:ffffffffff600000 [6803972.266930] exe[231651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a01710986 cs:33 sp:7fbf354388e8 ax:ffffffffff600000 si:7fbf35438e08 di:ffffffffff600000 [6804021.663812] exe[261429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55623d838986 cs:33 sp:7f991c2a48e8 ax:ffffffffff600000 si:7f991c2a4e08 di:ffffffffff600000 [6804043.720734] exe[217814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3a04f4986 cs:33 sp:7f18acf1a8e8 ax:ffffffffff600000 si:7f18acf1ae08 di:ffffffffff600000 [6804049.183616] exe[232961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4ccfce986 cs:33 sp:7f0a7aaa68e8 ax:ffffffffff600000 si:7f0a7aaa6e08 di:ffffffffff600000 [6804067.427805] exe[273680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580bcd1c986 cs:33 sp:7ff2263408e8 ax:ffffffffff600000 si:7ff226340e08 di:ffffffffff600000 [6804276.036472] exe[208775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba7cee2986 cs:33 sp:7f5b1a5fe8e8 ax:ffffffffff600000 si:7f5b1a5fee08 di:ffffffffff600000 [6805036.781259] exe[304194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fde32ce986 cs:33 sp:7f78980d88e8 ax:ffffffffff600000 si:7f78980d8e08 di:ffffffffff600000 [6805036.961488] exe[303296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fde32ce986 cs:33 sp:7f78980d88e8 ax:ffffffffff600000 si:7f78980d8e08 di:ffffffffff600000 [6805037.127864] exe[302372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fde32ce986 cs:33 sp:7f78980d88e8 ax:ffffffffff600000 si:7f78980d8e08 di:ffffffffff600000 [6805037.186305] exe[303296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fde32ce986 cs:33 sp:7f78980b78e8 ax:ffffffffff600000 si:7f78980b7e08 di:ffffffffff600000 [6806695.404317] exe[317731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557175c470cf cs:33 sp:7f496db29158 ax:118 si:ffffffffff600000 di:118 [6806695.538065] exe[288287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557175c470cf cs:33 sp:7f496db29158 ax:118 si:ffffffffff600000 di:118 [6806695.558539] exe[288958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557175c470cf cs:33 sp:7f496db29158 ax:118 si:ffffffffff600000 di:118 [6806695.582416] exe[347994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557175c470cf cs:33 sp:7f496db29158 ax:118 si:ffffffffff600000 di:118 [6806695.605004] exe[347604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557175c470cf cs:33 sp:7f496db29158 ax:118 si:ffffffffff600000 di:118 [6806695.636970] exe[298399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557175c470cf cs:33 sp:7f496db29158 ax:118 si:ffffffffff600000 di:118 [6806695.665269] exe[347994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557175c470cf cs:33 sp:7f496db29158 ax:118 si:ffffffffff600000 di:118 [6806695.691863] exe[288287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557175c470cf cs:33 sp:7f496db29158 ax:118 si:ffffffffff600000 di:118 [6806695.723417] exe[288287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557175c470cf cs:33 sp:7f496db29158 ax:118 si:ffffffffff600000 di:118 [6806695.744622] exe[347994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557175c470cf cs:33 sp:7f496db29158 ax:118 si:ffffffffff600000 di:118 [6807104.053109] host.test[376360] bad frame in rt_sigreturn frame:00000000cbfafe75 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56d000] [6807709.533687] warn_bad_vsyscall: 57 callbacks suppressed [6807709.533690] exe[427736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd11a2c986 cs:33 sp:7fcb7b10e8e8 ax:ffffffffff600000 si:7fcb7b10ee08 di:ffffffffff600000 [6807709.581723] exe[427736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd11a2c986 cs:33 sp:7fcb7b10e8e8 ax:ffffffffff600000 si:7fcb7b10ee08 di:ffffffffff600000 [6807709.629159] exe[426931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd11a2c986 cs:33 sp:7fcb7b10e8e8 ax:ffffffffff600000 si:7fcb7b10ee08 di:ffffffffff600000 [6807709.675562] exe[425986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd11a2c986 cs:33 sp:7fcb7b10e8e8 ax:ffffffffff600000 si:7fcb7b10ee08 di:ffffffffff600000 [6808834.079403] exe[499527] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6808834.661588] exe[499542] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6808835.293439] exe[499548] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6808835.894604] exe[499565] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6808836.797281] exe[499527] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6808837.464390] exe[499542] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6808838.091581] exe[499585] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6809580.815193] exe[520621] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6809581.455301] exe[520452] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6809582.163284] exe[520452] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6809582.879103] exe[520621] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6810339.363116] exe[486397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633ca48d986 cs:33 sp:7f97fe7a68e8 ax:ffffffffff600000 si:7f97fe7a6e08 di:ffffffffff600000 [6810339.586543] exe[515123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633ca48d986 cs:33 sp:7f97fe7a68e8 ax:ffffffffff600000 si:7f97fe7a6e08 di:ffffffffff600000 [6810339.825722] exe[485297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633ca48d986 cs:33 sp:7f97fe7a68e8 ax:ffffffffff600000 si:7f97fe7a6e08 di:ffffffffff600000 [6810340.026643] exe[493344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633ca48d986 cs:33 sp:7f97fe7a68e8 ax:ffffffffff600000 si:7f97fe7a6e08 di:ffffffffff600000 [6810553.593793] exe[541289] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6810554.448511] exe[541286] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6810555.314068] exe[541286] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6810556.142943] exe[541297] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6810557.292467] exe[541327] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6810558.107109] exe[541297] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6810558.842539] exe[541297] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6810559.757665] exe[541327] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6810560.540568] exe[541291] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6810561.254619] exe[541305] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6811381.653088] exe[552779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7671a6986 cs:33 sp:7ff9cce6d8e8 ax:ffffffffff600000 si:7ff9cce6de08 di:ffffffffff600000 [6812220.632541] exe[560509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563706d7e986 cs:33 sp:7f529a9fe8e8 ax:ffffffffff600000 si:7f529a9fee08 di:ffffffffff600000 [6812220.846095] exe[572958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563706d7e986 cs:33 sp:7f529a9fe8e8 ax:ffffffffff600000 si:7f529a9fee08 di:ffffffffff600000 [6812221.019380] exe[572949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563706d7e986 cs:33 sp:7f529a9fe8e8 ax:ffffffffff600000 si:7f529a9fee08 di:ffffffffff600000 [6812221.207330] exe[559421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563706d7e986 cs:33 sp:7f529a9fe8e8 ax:ffffffffff600000 si:7f529a9fee08 di:ffffffffff600000 [6813658.611508] exe[608061] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6814728.015631] exe[574847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561985fef2b7 cs:33 sp:7f9dabc840f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6814728.313920] exe[620185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561985fef2b7 cs:33 sp:7f9dabc840f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6814728.618396] exe[561006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561985fef2b7 cs:33 sp:7f9dabc840f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6814728.829834] exe[620167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561985fef2b7 cs:33 sp:7f9dabc840f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6814789.925766] exe[623751] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6815079.632956] exe[626796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7859f0986 cs:33 sp:7f65e33e68e8 ax:ffffffffff600000 si:7f65e33e6e08 di:ffffffffff600000 [6815164.238696] exe[635420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9641c62b7 cs:33 sp:7f4a88f530f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6816134.931430] exe[652669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ced0497986 cs:33 sp:7f9eac9cf8e8 ax:ffffffffff600000 si:7f9eac9cfe08 di:ffffffffff600000 [6816135.145475] exe[658691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ced0497986 cs:33 sp:7f9eac9cf8e8 ax:ffffffffff600000 si:7f9eac9cfe08 di:ffffffffff600000 [6816135.324074] exe[662017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ced0497986 cs:33 sp:7f9eac9cf8e8 ax:ffffffffff600000 si:7f9eac9cfe08 di:ffffffffff600000 [6816135.595786] exe[652864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ced0497986 cs:33 sp:7f9eac9cf8e8 ax:ffffffffff600000 si:7f9eac9cfe08 di:ffffffffff600000 [6817421.861513] exe[674468] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6817423.579368] exe[665126] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6817425.111756] exe[684386] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6817426.866630] exe[674424] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6817798.137304] exe[693809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce8788986 cs:33 sp:7fbc67e8f8e8 ax:ffffffffff600000 si:7fbc67e8fe08 di:ffffffffff600000 [6817798.797985] exe[690798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce8788986 cs:33 sp:7fbc67e8f8e8 ax:ffffffffff600000 si:7fbc67e8fe08 di:ffffffffff600000 [6817798.872303] exe[690128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce8788986 cs:33 sp:7fbc67e6e8e8 ax:ffffffffff600000 si:7fbc67e6ee08 di:ffffffffff600000 [6817799.112970] exe[694241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce8788986 cs:33 sp:7fbc67e8f8e8 ax:ffffffffff600000 si:7fbc67e8fe08 di:ffffffffff600000 [6817799.182132] exe[690128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce8788986 cs:33 sp:7fbc67e8f8e8 ax:ffffffffff600000 si:7fbc67e8fe08 di:ffffffffff600000 [6817993.105755] exe[698730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9dd34f986 cs:33 sp:7f1bc35878e8 ax:ffffffffff600000 si:7f1bc3587e08 di:ffffffffff600000 [6817993.190235] exe[673248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9dd34f986 cs:33 sp:7f1bc35668e8 ax:ffffffffff600000 si:7f1bc3566e08 di:ffffffffff600000 [6817993.248153] exe[654240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9dd34f986 cs:33 sp:7f1bc35878e8 ax:ffffffffff600000 si:7f1bc3587e08 di:ffffffffff600000 [6817993.296787] exe[654193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9dd34f986 cs:33 sp:7f1bc35668e8 ax:ffffffffff600000 si:7f1bc3566e08 di:ffffffffff600000 [6820050.613971] exe[753116] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6821167.500913] exe[780397] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6821168.438241] exe[780397] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6821169.375036] exe[780330] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6821170.378034] exe[780463] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6823118.883183] exe[807960] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6823214.409493] exe[806064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586cdcbe986 cs:33 sp:7f79b2af68e8 ax:ffffffffff600000 si:7f79b2af6e08 di:ffffffffff600000 [6823214.597330] exe[813997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586cdcbe986 cs:33 sp:7f79b2af68e8 ax:ffffffffff600000 si:7f79b2af6e08 di:ffffffffff600000 [6823214.842625] exe[806064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586cdcbe986 cs:33 sp:7f79b2af68e8 ax:ffffffffff600000 si:7f79b2af6e08 di:ffffffffff600000 [6823455.992366] exe[793510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f34dff72b7 cs:33 sp:7f48eece80f0 ax:ffffffffffffffff si:ffffffffff600000 di:2a75 [6823456.122444] exe[826997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f34dff72b7 cs:33 sp:7f48eece80f0 ax:ffffffffffffffff si:ffffffffff600000 di:2a75 [6823456.171134] exe[827297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f34dff72b7 cs:33 sp:7f48eeca60f0 ax:ffffffffffffffff si:ffffffffff600000 di:2a75 [6823456.308398] exe[808898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f34dff72b7 cs:33 sp:7f48eece80f0 ax:ffffffffffffffff si:ffffffffff600000 di:2a75 [6823980.202849] exe[814695] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6826682.702220] exe[834680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab2f46c986 cs:33 sp:7fd43e3a08e8 ax:ffffffffff600000 si:7fd43e3a0e08 di:ffffffffff600000 [6826682.863614] exe[834923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab2f46c986 cs:33 sp:7fd43e3a08e8 ax:ffffffffff600000 si:7fd43e3a0e08 di:ffffffffff600000 [6826682.932371] exe[841589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab2f46c986 cs:33 sp:7fd43e31c8e8 ax:ffffffffff600000 si:7fd43e31ce08 di:ffffffffff600000 [6826683.655007] exe[834577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab2f46c986 cs:33 sp:7fd43e3a08e8 ax:ffffffffff600000 si:7fd43e3a0e08 di:ffffffffff600000 [6828448.359690] exe[925074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af94ab2986 cs:33 sp:7f11b1edf8e8 ax:ffffffffff600000 si:7f11b1edfe08 di:ffffffffff600000 [6828448.409435] exe[925202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af94ab2986 cs:33 sp:7f11b1edf8e8 ax:ffffffffff600000 si:7f11b1edfe08 di:ffffffffff600000 [6828448.434961] exe[925074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af94ab2986 cs:33 sp:7f11b1ebe8e8 ax:ffffffffff600000 si:7f11b1ebee08 di:ffffffffff600000 [6828448.478895] exe[925083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af94ab2986 cs:33 sp:7f11b1edf8e8 ax:ffffffffff600000 si:7f11b1edfe08 di:ffffffffff600000 [6828460.037966] exe[920821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af94ab2986 cs:33 sp:7f11b1edf8e8 ax:ffffffffff600000 si:7f11b1edfe08 di:ffffffffff600000 [6828460.087732] exe[920699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af94ab2986 cs:33 sp:7f11b1edf8e8 ax:ffffffffff600000 si:7f11b1edfe08 di:ffffffffff600000 [6828460.140788] exe[920317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af94ab2986 cs:33 sp:7f11b1edf8e8 ax:ffffffffff600000 si:7f11b1edfe08 di:ffffffffff600000 [6828460.203163] exe[925176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af94ab2986 cs:33 sp:7f11b1edf8e8 ax:ffffffffff600000 si:7f11b1edfe08 di:ffffffffff600000 [6828460.245047] exe[925159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af94ab2986 cs:33 sp:7f11b1edf8e8 ax:ffffffffff600000 si:7f11b1edfe08 di:ffffffffff600000 [6828601.228811] exe[898223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e57306986 cs:33 sp:7f7c542c68e8 ax:ffffffffff600000 si:7f7c542c6e08 di:ffffffffff600000 [6828601.345844] exe[912178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e57306986 cs:33 sp:7f7c542c68e8 ax:ffffffffff600000 si:7f7c542c6e08 di:ffffffffff600000 [6828601.453893] exe[898170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e57306986 cs:33 sp:7f7c542848e8 ax:ffffffffff600000 si:7f7c54284e08 di:ffffffffff600000 [6833690.182813] exe[25037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2ed657986 cs:33 sp:7fe443d448e8 ax:ffffffffff600000 si:7fe443d44e08 di:ffffffffff600000 [6833690.531833] exe[25042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2ed657986 cs:33 sp:7fe443d448e8 ax:ffffffffff600000 si:7fe443d44e08 di:ffffffffff600000 [6833690.976054] exe[5098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2ed657986 cs:33 sp:7fe443d448e8 ax:ffffffffff600000 si:7fe443d44e08 di:ffffffffff600000 [6834849.435359] exe[60638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56038ebda986 cs:33 sp:7fc66affe8e8 ax:ffffffffff600000 si:7fc66affee08 di:ffffffffff600000 [6834849.509225] exe[63224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56038ebda986 cs:33 sp:7fc66affe8e8 ax:ffffffffff600000 si:7fc66affee08 di:ffffffffff600000 [6834849.649356] exe[62480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56038ebda986 cs:33 sp:7fc66affe8e8 ax:ffffffffff600000 si:7fc66affee08 di:ffffffffff600000 [6834849.675150] exe[62480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56038ebda986 cs:33 sp:7fc66affe8e8 ax:ffffffffff600000 si:7fc66affee08 di:ffffffffff600000 [6835614.382732] exe[79717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c29f47986 cs:33 sp:7f692b3b88e8 ax:ffffffffff600000 si:7f692b3b8e08 di:ffffffffff600000 [6835614.905688] exe[79704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c29f47986 cs:33 sp:7f692b3b88e8 ax:ffffffffff600000 si:7f692b3b8e08 di:ffffffffff600000 [6835615.296556] exe[79895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c29f47986 cs:33 sp:7f692b3b88e8 ax:ffffffffff600000 si:7f692b3b8e08 di:ffffffffff600000 [6835615.444766] exe[79405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c29f47986 cs:33 sp:7f692b3768e8 ax:ffffffffff600000 si:7f692b376e08 di:ffffffffff600000 [6842897.089122] exe[233138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e40c9f02b7 cs:33 sp:7fe8b958c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3919 [6842897.230804] exe[230032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e40c9f02b7 cs:33 sp:7fe8b958c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3919 [6842897.264870] exe[230032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e40c9f02b7 cs:33 sp:7fe8b958c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3919 [6842897.375375] exe[235034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e40c9f02b7 cs:33 sp:7fe8b958c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3919 [6842897.414465] exe[236252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e40c9f02b7 cs:33 sp:7fe8b958c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:3919 [6845010.525184] exe[250207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601738aa986 cs:33 sp:7f59504f88e8 ax:ffffffffff600000 si:7f59504f8e08 di:ffffffffff600000 [6845026.135995] exe[262962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5bdd92986 cs:33 sp:7f6da94b28e8 ax:ffffffffff600000 si:7f6da94b2e08 di:ffffffffff600000 [6845070.071283] exe[310655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e4b9bd986 cs:33 sp:7f57ac5958e8 ax:ffffffffff600000 si:7f57ac595e08 di:ffffffffff600000 [6845076.930056] exe[308046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5e4591986 cs:33 sp:7fb025b908e8 ax:ffffffffff600000 si:7fb025b90e08 di:ffffffffff600000 [6845085.851682] exe[312225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb70be7986 cs:33 sp:7f09b02e58e8 ax:ffffffffff600000 si:7f09b02e5e08 di:ffffffffff600000 [6845098.681796] exe[311931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba03de4986 cs:33 sp:7f3a837678e8 ax:ffffffffff600000 si:7f3a83767e08 di:ffffffffff600000 [6845104.437483] exe[312262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7dcfce986 cs:33 sp:7fa9110438e8 ax:ffffffffff600000 si:7fa911043e08 di:ffffffffff600000 [6845377.362918] exe[325756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cca345986 cs:33 sp:7f9744d828e8 ax:ffffffffff600000 si:7f9744d82e08 di:ffffffffff600000 [6845377.504784] exe[327627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cca345986 cs:33 sp:7f9744d828e8 ax:ffffffffff600000 si:7f9744d82e08 di:ffffffffff600000 [6845377.621367] exe[326990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cca345986 cs:33 sp:7f9744d828e8 ax:ffffffffff600000 si:7f9744d82e08 di:ffffffffff600000 [6845377.742315] exe[326583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cca345986 cs:33 sp:7f9744d828e8 ax:ffffffffff600000 si:7f9744d82e08 di:ffffffffff600000 [6845399.758573] exe[329571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b892ad986 cs:33 sp:7f7e2127f8e8 ax:ffffffffff600000 si:7f7e2127fe08 di:ffffffffff600000 [6845552.400260] exe[335741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55875c6cb986 cs:33 sp:7fb39e8478e8 ax:ffffffffff600000 si:7fb39e847e08 di:ffffffffff600000 [6845610.428982] exe[337173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558145b50986 cs:33 sp:7fbd7a3fe8e8 ax:ffffffffff600000 si:7fbd7a3fee08 di:ffffffffff600000 [6847542.255126] exe[326965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642b4aa2986 cs:33 sp:7fd3708558e8 ax:ffffffffff600000 si:7fd370855e08 di:ffffffffff600000 [6847542.315334] exe[327139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642b4aa2986 cs:33 sp:7fd3708558e8 ax:ffffffffff600000 si:7fd370855e08 di:ffffffffff600000 [6847542.344088] exe[326973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642b4aa2986 cs:33 sp:7fd3703fe8e8 ax:ffffffffff600000 si:7fd3703fee08 di:ffffffffff600000 [6847542.402728] exe[327505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642b4aa2986 cs:33 sp:7fd3703dd8e8 ax:ffffffffff600000 si:7fd3703dde08 di:ffffffffff600000 [6847554.823134] exe[330221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847554.889395] exe[330187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847554.957433] exe[330212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847555.028565] exe[327519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847555.119336] exe[330092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847555.214765] exe[330092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847555.308634] exe[328365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847555.376789] exe[360800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847555.463762] exe[328354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847555.535017] exe[327070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847559.856976] warn_bad_vsyscall: 78 callbacks suppressed [6847559.856980] exe[327108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847559.885616] exe[327108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847560.004590] exe[328354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847560.062239] exe[328962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847560.127128] exe[327108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847560.149692] exe[327020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93342e28e8 ax:ffffffffff600000 si:7f93342e2e08 di:ffffffffff600000 [6847560.219629] exe[329148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847560.287446] exe[328962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847560.344764] exe[327059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847560.375093] exe[326930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847564.859532] warn_bad_vsyscall: 160 callbacks suppressed [6847564.859535] exe[326923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93342e28e8 ax:ffffffffff600000 si:7f93342e2e08 di:ffffffffff600000 [6847564.894899] exe[326923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93342e28e8 ax:ffffffffff600000 si:7f93342e2e08 di:ffffffffff600000 [6847564.919107] exe[326923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93342e28e8 ax:ffffffffff600000 si:7f93342e2e08 di:ffffffffff600000 [6847564.947170] exe[326923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93342e28e8 ax:ffffffffff600000 si:7f93342e2e08 di:ffffffffff600000 [6847564.990328] exe[326923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93342e28e8 ax:ffffffffff600000 si:7f93342e2e08 di:ffffffffff600000 [6847565.036971] exe[326923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93342e28e8 ax:ffffffffff600000 si:7f93342e2e08 di:ffffffffff600000 [6847565.061214] exe[326923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93342e28e8 ax:ffffffffff600000 si:7f93342e2e08 di:ffffffffff600000 [6847565.120396] exe[326923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93342e28e8 ax:ffffffffff600000 si:7f93342e2e08 di:ffffffffff600000 [6847565.147558] exe[326923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93342e28e8 ax:ffffffffff600000 si:7f93342e2e08 di:ffffffffff600000 [6847565.174569] exe[326923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93342e28e8 ax:ffffffffff600000 si:7f93342e2e08 di:ffffffffff600000 [6847569.895999] warn_bad_vsyscall: 52 callbacks suppressed [6847569.896002] exe[330183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847569.968182] exe[360836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847570.029649] exe[327480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847570.088766] exe[327020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847570.114211] exe[327020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847570.178361] exe[327520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847570.242548] exe[360827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847570.304333] exe[327519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847570.331381] exe[327486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847570.382704] exe[330183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847574.981298] warn_bad_vsyscall: 242 callbacks suppressed [6847574.981300] exe[328955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847575.170212] exe[327076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847575.216874] exe[330073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847575.270861] exe[327519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847575.331711] exe[327494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847575.395901] exe[330187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93342e28e8 ax:ffffffffff600000 si:7f93342e2e08 di:ffffffffff600000 [6847575.463203] exe[328955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847575.490290] exe[328876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93342a08e8 ax:ffffffffff600000 si:7f93342a0e08 di:ffffffffff600000 [6847575.682868] exe[326978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6847575.739882] exe[332066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636d9608986 cs:33 sp:7f93343038e8 ax:ffffffffff600000 si:7f9334303e08 di:ffffffffff600000 [6848135.922885] warn_bad_vsyscall: 38 callbacks suppressed [6848135.922888] exe[359623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dee9d2f986 cs:33 sp:7f4a052938e8 ax:ffffffffff600000 si:7f4a05293e08 di:ffffffffff600000 [6848182.260689] exe[361121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564481a66986 cs:33 sp:7fb473e628e8 ax:ffffffffff600000 si:7fb473e62e08 di:ffffffffff600000 [6848338.093952] exe[304802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfa9f09986 cs:33 sp:7f1b9343a8e8 ax:ffffffffff600000 si:7f1b9343ae08 di:ffffffffff600000 [6848338.165454] exe[304685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfa9f09986 cs:33 sp:7f1b9343a8e8 ax:ffffffffff600000 si:7f1b9343ae08 di:ffffffffff600000 [6848338.237351] exe[324541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfa9f09986 cs:33 sp:7f1b92ffe8e8 ax:ffffffffff600000 si:7f1b92ffee08 di:ffffffffff600000 [6848389.356349] exe[349987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561055ecd986 cs:33 sp:7f5ecfe358e8 ax:ffffffffff600000 si:7f5ecfe35e08 di:ffffffffff600000 [6848444.214004] exe[356957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630a57ea986 cs:33 sp:7fb7e29848e8 ax:ffffffffff600000 si:7fb7e2984e08 di:ffffffffff600000 [6848454.533598] exe[368920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb70be7986 cs:33 sp:7f09b02e58e8 ax:ffffffffff600000 si:7f09b02e5e08 di:ffffffffff600000 [6848456.886738] exe[313362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0a8b5c986 cs:33 sp:7f5ef17e18e8 ax:ffffffffff600000 si:7f5ef17e1e08 di:ffffffffff600000 [6848590.061505] exe[366980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7dcfce986 cs:33 sp:7fa9110438e8 ax:ffffffffff600000 si:7fa911043e08 di:ffffffffff600000 [6848598.789845] exe[375592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848599.014525] exe[349266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848599.233190] exe[375513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848599.477169] exe[361350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848599.732758] exe[370323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848599.974465] exe[375501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848600.235720] exe[375449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848600.501034] exe[348969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848600.780029] exe[375559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848600.916010] exe[375495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848603.804650] warn_bad_vsyscall: 12 callbacks suppressed [6848603.804653] exe[341716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848603.847508] exe[326729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848604.010161] exe[375460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848604.168467] exe[361344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848604.328968] exe[375550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848604.477483] exe[334609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848604.625181] exe[345388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848604.670014] exe[345388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848604.864117] exe[348931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848604.912663] exe[348973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848608.934158] warn_bad_vsyscall: 50 callbacks suppressed [6848608.934162] exe[345387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848609.173089] exe[361355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848609.246383] exe[349273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58026e38e8 ax:ffffffffff600000 si:7f58026e3e08 di:ffffffffff600000 [6848609.497867] exe[326625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027048e8 ax:ffffffffff600000 si:7f5802704e08 di:ffffffffff600000 [6848609.764461] exe[352526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848609.960156] exe[327386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848609.997345] exe[327386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848610.054694] exe[341989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848610.115055] exe[326013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848610.151866] exe[326013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848614.009056] warn_bad_vsyscall: 75 callbacks suppressed [6848614.009060] exe[330117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848614.064818] exe[342020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848614.256110] exe[326602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848614.308150] exe[328806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848614.495919] exe[345387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848614.749957] exe[330117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848614.926170] exe[375456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848615.413765] exe[375696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848615.596707] exe[334612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848615.696089] exe[326013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848619.119879] warn_bad_vsyscall: 45 callbacks suppressed [6848619.119882] exe[326966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848619.667113] exe[345388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848619.843396] exe[345382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848620.037853] exe[375639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848620.576810] exe[361355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848620.738653] exe[375562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848620.950050] exe[375560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848621.821925] exe[328835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848621.989242] exe[375717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848622.193618] exe[375714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848624.210336] warn_bad_vsyscall: 1 callbacks suppressed [6848624.210340] exe[375627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848624.282939] exe[375449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027048e8 ax:ffffffffff600000 si:7f5802704e08 di:ffffffffff600000 [6848624.511502] exe[375717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848624.667872] exe[328864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848624.714096] exe[326625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58026e38e8 ax:ffffffffff600000 si:7f58026e3e08 di:ffffffffff600000 [6848624.865813] exe[375467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848624.914992] exe[375696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58026e38e8 ax:ffffffffff600000 si:7f58026e3e08 di:ffffffffff600000 [6848625.070813] exe[375444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848625.263621] exe[334394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848625.461592] exe[375469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848629.220819] warn_bad_vsyscall: 99 callbacks suppressed [6848629.220822] exe[375555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848629.264136] exe[375544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848629.306817] exe[375488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848629.352189] exe[375702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848629.393335] exe[375702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848629.434208] exe[375702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848629.475276] exe[375503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848629.516406] exe[375503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848629.555859] exe[375503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848629.592782] exe[375515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848634.229604] warn_bad_vsyscall: 104 callbacks suppressed [6848634.229607] exe[326683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848634.263490] exe[326683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848634.291904] exe[326683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848634.407946] exe[326013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848634.441995] exe[326686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848634.479889] exe[326729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848634.533187] exe[326686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848634.573253] exe[326686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848634.609545] exe[330137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848634.645033] exe[326966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848639.612360] warn_bad_vsyscall: 94 callbacks suppressed [6848639.612365] exe[375495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848639.906687] exe[326587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848640.704679] exe[375561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848640.869832] exe[375512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848641.055831] exe[375696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848641.102960] exe[375616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848641.273915] exe[328806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848641.457479] exe[375540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848641.630079] exe[326037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848641.793170] exe[375565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848645.009858] warn_bad_vsyscall: 8 callbacks suppressed [6848645.009862] exe[375696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848645.067663] exe[375696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027048e8 ax:ffffffffff600000 si:7f5802704e08 di:ffffffffff600000 [6848645.602950] exe[375690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848645.867586] exe[325837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58026c28e8 ax:ffffffffff600000 si:7f58026c2e08 di:ffffffffff600000 [6848646.162956] exe[334612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848646.359836] exe[375516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848646.487551] exe[375555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848646.659061] exe[375561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848646.815350] exe[325888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848647.009187] exe[375516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848650.115450] warn_bad_vsyscall: 14 callbacks suppressed [6848650.115454] exe[326729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848650.397478] exe[375529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848650.575928] exe[370059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848650.722083] exe[375748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848650.768558] exe[375488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848650.942389] exe[375544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848650.984465] exe[375485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848651.541765] exe[375529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848651.695880] exe[375584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848651.735006] exe[375583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848655.170979] warn_bad_vsyscall: 60 callbacks suppressed [6848655.170983] exe[370139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848655.936011] exe[375905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848656.195473] exe[375600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848656.410939] exe[375545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848656.451726] exe[375545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848656.492061] exe[375545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848656.528328] exe[375748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848656.563815] exe[375748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848656.597515] exe[375748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848656.631544] exe[375748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848660.344982] warn_bad_vsyscall: 40 callbacks suppressed [6848660.344985] exe[326686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848661.089707] exe[370080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848661.158350] exe[370325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848661.326627] exe[370075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848663.322484] exe[375511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848663.605502] exe[375509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848663.932808] exe[375592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848664.322746] exe[370100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848664.554518] exe[325595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848664.631689] exe[326013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848665.460154] warn_bad_vsyscall: 3 callbacks suppressed [6848665.460158] exe[370139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848665.668501] exe[375570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848665.878670] exe[375708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848665.913281] exe[375708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848666.184656] exe[375570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848666.391482] exe[332962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848666.687528] exe[375484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848666.756105] exe[375525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58026e38e8 ax:ffffffffff600000 si:7f58026e3e08 di:ffffffffff600000 [6848666.976587] exe[329157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848667.142241] exe[370254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848670.517518] warn_bad_vsyscall: 10 callbacks suppressed [6848670.517522] exe[375580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848670.585473] exe[375578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848670.769976] exe[375898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848670.982527] exe[375568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848671.025387] exe[375493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848671.221125] exe[348977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848671.275727] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848671.493141] exe[375471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848672.753790] exe[370446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848673.031738] exe[375627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848675.541740] warn_bad_vsyscall: 16 callbacks suppressed [6848675.541743] exe[375528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848675.982218] exe[375540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848676.057789] exe[375750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848676.350675] exe[375544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848676.412123] exe[377494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848676.676829] exe[375511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848676.946671] exe[371838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848676.998180] exe[370059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848677.233140] exe[375511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848677.426532] exe[370103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848680.697905] warn_bad_vsyscall: 16 callbacks suppressed [6848680.697909] exe[375533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848681.112521] exe[370061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848681.412814] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848681.628266] exe[370065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848681.862870] exe[379348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848682.034052] exe[370082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848682.196435] exe[375598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848682.354184] exe[375461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848682.523700] exe[361119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848682.564624] exe[348962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848686.558212] warn_bad_vsyscall: 8 callbacks suppressed [6848686.558216] exe[375616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848686.724341] exe[378017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848686.998107] exe[375616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848687.223239] exe[375550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848687.454466] exe[380014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848687.525987] exe[375488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027468e8 ax:ffffffffff600000 si:7f5802746e08 di:ffffffffff600000 [6848687.754155] exe[378017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2b96c1986 cs:33 sp:7f58027258e8 ax:ffffffffff600000 si:7f5802725e08 di:ffffffffff600000 [6848939.854998] exe[374970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd91e69986 cs:33 sp:7ff553cda8e8 ax:ffffffffff600000 si:7ff553cdae08 di:ffffffffff600000 [6849881.025479] exe[418119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c1dde9986 cs:33 sp:7fceec7e38e8 ax:ffffffffff600000 si:7fceec7e3e08 di:ffffffffff600000 [6849881.786957] exe[417136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c1dde9986 cs:33 sp:7fceec7e38e8 ax:ffffffffff600000 si:7fceec7e3e08 di:ffffffffff600000 [6849881.818562] exe[418307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c1dde9986 cs:33 sp:7fceec7e38e8 ax:ffffffffff600000 si:7fceec7e3e08 di:ffffffffff600000 [6849881.865402] exe[417136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c1dde9986 cs:33 sp:7fceec7e38e8 ax:ffffffffff600000 si:7fceec7e3e08 di:ffffffffff600000 [6850436.807224] host.test[445087] bad frame in rt_sigreturn frame:00000000bf9fb2b1 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56d000] [6851324.320018] exe[498708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bbee69986 cs:33 sp:7f7a4d1fe8e8 ax:ffffffffff600000 si:7f7a4d1fee08 di:ffffffffff600000 [6851324.405713] exe[502151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bbee69986 cs:33 sp:7f7a4d1fe8e8 ax:ffffffffff600000 si:7f7a4d1fee08 di:ffffffffff600000 [6851324.508230] exe[498703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bbee69986 cs:33 sp:7f7a4d1fe8e8 ax:ffffffffff600000 si:7f7a4d1fee08 di:ffffffffff600000 [6851324.571423] exe[497886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bbee69986 cs:33 sp:7f7a4d1fe8e8 ax:ffffffffff600000 si:7f7a4d1fee08 di:ffffffffff600000 [6851640.476480] exe[508559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b992589986 cs:33 sp:7ff97fe978e8 ax:ffffffffff600000 si:7ff97fe97e08 di:ffffffffff600000 [6851640.624630] exe[503292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b992589986 cs:33 sp:7ff97fe978e8 ax:ffffffffff600000 si:7ff97fe97e08 di:ffffffffff600000 [6851640.778299] exe[497253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b992589986 cs:33 sp:7ff97fe978e8 ax:ffffffffff600000 si:7ff97fe97e08 di:ffffffffff600000 [6851640.936762] exe[504032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b992589986 cs:33 sp:7ff97fe978e8 ax:ffffffffff600000 si:7ff97fe97e08 di:ffffffffff600000 [6852367.025869] exe[508230] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6852367.597321] exe[509455] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6852368.145841] exe[508390] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6852368.688047] exe[508230] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6852369.533741] exe[509455] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6852370.173370] exe[508316] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6852370.814297] exe[508316] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6853671.165842] exe[528240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555aee8d9986 cs:33 sp:7fce88a768e8 ax:ffffffffff600000 si:7fce88a76e08 di:ffffffffff600000 [6853671.312433] exe[532731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555aee8d9986 cs:33 sp:7fce88a768e8 ax:ffffffffff600000 si:7fce88a76e08 di:ffffffffff600000 [6853671.475286] exe[529107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555aee8d9986 cs:33 sp:7fce88a768e8 ax:ffffffffff600000 si:7fce88a76e08 di:ffffffffff600000 [6853671.639721] exe[532881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555aee8d9986 cs:33 sp:7fce88a768e8 ax:ffffffffff600000 si:7fce88a76e08 di:ffffffffff600000 [6853840.045639] exe[538919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e56609986 cs:33 sp:7f770f6af8e8 ax:ffffffffff600000 si:7f770f6afe08 di:ffffffffff600000 [6853840.130884] exe[541295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e56609986 cs:33 sp:7f770f6af8e8 ax:ffffffffff600000 si:7f770f6afe08 di:ffffffffff600000 [6853840.251310] exe[476364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e56609986 cs:33 sp:7f770f6af8e8 ax:ffffffffff600000 si:7f770f6afe08 di:ffffffffff600000 [6853840.353864] exe[541295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e56609986 cs:33 sp:7f770f6af8e8 ax:ffffffffff600000 si:7f770f6afe08 di:ffffffffff600000 [6853957.449097] exe[483438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ebd2bf986 cs:33 sp:7f45b579c8e8 ax:ffffffffff600000 si:7f45b579ce08 di:ffffffffff600000 [6853957.676448] exe[495793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ebd2bf986 cs:33 sp:7f45b579c8e8 ax:ffffffffff600000 si:7f45b579ce08 di:ffffffffff600000 [6853957.880699] exe[544996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ebd2bf986 cs:33 sp:7f45b579c8e8 ax:ffffffffff600000 si:7f45b579ce08 di:ffffffffff600000 [6853958.125693] exe[498743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ebd2bf986 cs:33 sp:7f45b579c8e8 ax:ffffffffff600000 si:7f45b579ce08 di:ffffffffff600000 [6854240.324753] exe[566648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2de4af986 cs:33 sp:7f7923ae58e8 ax:ffffffffff600000 si:7f7923ae5e08 di:ffffffffff600000 [6854279.511533] exe[569465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2de4af986 cs:33 sp:7f7923ae58e8 ax:ffffffffff600000 si:7f7923ae5e08 di:ffffffffff600000 [6854291.765247] exe[571663] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6854293.258693] exe[571748] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6854294.687394] exe[571800] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6854296.123874] exe[571837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6854435.375321] exe[571190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56341d4f9986 cs:33 sp:7f28ad0918e8 ax:ffffffffff600000 si:7f28ad091e08 di:ffffffffff600000 [6854515.419871] exe[571892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a09f592986 cs:33 sp:7f5564fb28e8 ax:ffffffffff600000 si:7f5564fb2e08 di:ffffffffff600000 [6854827.986025] exe[562777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a14839d2b7 cs:33 sp:7f112e3d60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6855136.115088] exe[593469] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6855137.191228] exe[593570] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6855138.123062] exe[593512] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6855138.936994] exe[593512] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6855566.236537] exe[601860] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6855567.720222] exe[601874] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6855569.104288] exe[601886] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6855570.540818] exe[601860] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6855955.392909] exe[557438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae0cbb2986 cs:33 sp:7f53e58c08e8 ax:ffffffffff600000 si:7f53e58c0e08 di:ffffffffff600000 [6855955.623818] exe[555964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae0cbb2986 cs:33 sp:7f53e58c08e8 ax:ffffffffff600000 si:7f53e58c0e08 di:ffffffffff600000 [6855955.806347] exe[555841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae0cbb2986 cs:33 sp:7f53e58c08e8 ax:ffffffffff600000 si:7f53e58c0e08 di:ffffffffff600000 [6855956.013803] exe[593307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae0cbb2986 cs:33 sp:7f53e58c08e8 ax:ffffffffff600000 si:7f53e58c0e08 di:ffffffffff600000 [6856141.933169] exe[606783] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6856199.494186] exe[607143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6856200.981332] exe[607143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6856202.586340] exe[607143] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6856204.130337] exe[608545] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6856708.486438] exe[614011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d695214986 cs:33 sp:7fe702ae78e8 ax:ffffffffff600000 si:7fe702ae7e08 di:ffffffffff600000 [6856708.775161] exe[614018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d695214986 cs:33 sp:7fe702ae78e8 ax:ffffffffff600000 si:7fe702ae7e08 di:ffffffffff600000 [6856708.830826] exe[614006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d695214986 cs:33 sp:7fe702ae78e8 ax:ffffffffff600000 si:7fe702ae7e08 di:ffffffffff600000 [6856709.138993] exe[615925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d695214986 cs:33 sp:7fe702ae78e8 ax:ffffffffff600000 si:7fe702ae7e08 di:ffffffffff600000 [6857056.606427] exe[604877] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6857852.427826] exe[640701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfa31da986 cs:33 sp:7fcb798dd8e8 ax:ffffffffff600000 si:7fcb798dde08 di:ffffffffff600000 [6857965.886450] exe[640978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630cbcc22b7 cs:33 sp:7fc19b7900f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6858027.067118] exe[656787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ad95ff986 cs:33 sp:7f0aa07738e8 ax:ffffffffff600000 si:7f0aa0773e08 di:ffffffffff600000 [6860832.415281] exe[661271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c1548a2b7 cs:33 sp:7fca138c50f0 ax:ffffffffffffffff si:ffffffffff600000 di:2d56 [6860832.571782] exe[647516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c1548a2b7 cs:33 sp:7fca138c50f0 ax:ffffffffffffffff si:ffffffffff600000 di:2d56 [6860832.611314] exe[647490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c1548a2b7 cs:33 sp:7fca138830f0 ax:ffffffffffffffff si:ffffffffff600000 di:2d56 [6860833.321617] exe[661374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c1548a2b7 cs:33 sp:7fca138c50f0 ax:ffffffffffffffff si:ffffffffff600000 di:2d56 [6861185.914498] exe[717869] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6861275.275663] exe[715921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638199a4986 cs:33 sp:7f35c52338e8 ax:ffffffffff600000 si:7f35c5233e08 di:ffffffffff600000 [6861275.974822] exe[714623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638199a4986 cs:33 sp:7f35c52338e8 ax:ffffffffff600000 si:7f35c5233e08 di:ffffffffff600000 [6861276.063759] exe[714623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638199a4986 cs:33 sp:7f35c52338e8 ax:ffffffffff600000 si:7f35c5233e08 di:ffffffffff600000 [6862133.442278] exe[763438] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6862846.891571] exe[772586] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6865549.364045] exe[832017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55969d595986 cs:33 sp:7f8cfcaaa8e8 ax:ffffffffff600000 si:7f8cfcaaae08 di:ffffffffff600000 [6865549.442919] exe[833753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55969d595986 cs:33 sp:7f8cfcaaa8e8 ax:ffffffffff600000 si:7f8cfcaaae08 di:ffffffffff600000 [6865549.483700] exe[832017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55969d595986 cs:33 sp:7f8cfca688e8 ax:ffffffffff600000 si:7f8cfca68e08 di:ffffffffff600000 [6865549.581011] exe[831656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55969d595986 cs:33 sp:7f8cfcaaa8e8 ax:ffffffffff600000 si:7f8cfcaaae08 di:ffffffffff600000 [6865552.825916] exe[832052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55969d595986 cs:33 sp:7f8cfcaaa8e8 ax:ffffffffff600000 si:7f8cfcaaae08 di:ffffffffff600000 [6865552.912726] exe[836571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55969d595986 cs:33 sp:7f8cfcaaa8e8 ax:ffffffffff600000 si:7f8cfcaaae08 di:ffffffffff600000 [6865552.990927] exe[832035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55969d595986 cs:33 sp:7f8cfcaaa8e8 ax:ffffffffff600000 si:7f8cfcaaae08 di:ffffffffff600000 [6865553.048337] exe[836571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55969d595986 cs:33 sp:7f8cfcaaa8e8 ax:ffffffffff600000 si:7f8cfcaaae08 di:ffffffffff600000 [6865553.121678] exe[836237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55969d595986 cs:33 sp:7f8cfcaaa8e8 ax:ffffffffff600000 si:7f8cfcaaae08 di:ffffffffff600000 [6865553.170467] exe[832061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55969d595986 cs:33 sp:7f8cfcaaa8e8 ax:ffffffffff600000 si:7f8cfcaaae08 di:ffffffffff600000 [6865889.875843] exe[840420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55683931d986 cs:33 sp:7f223857f8e8 ax:ffffffffff600000 si:7f223857fe08 di:ffffffffff600000 [6865890.141376] exe[840459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55683931d986 cs:33 sp:7f223857f8e8 ax:ffffffffff600000 si:7f223857fe08 di:ffffffffff600000 [6865890.345736] exe[842536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55683931d986 cs:33 sp:7f223857f8e8 ax:ffffffffff600000 si:7f223857fe08 di:ffffffffff600000 [6865931.848577] exe[836237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55969d595986 cs:33 sp:7f8cfcaaa8e8 ax:ffffffffff600000 si:7f8cfcaaae08 di:ffffffffff600000 [6865931.937606] exe[831647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55969d595986 cs:33 sp:7f8cfcaaa8e8 ax:ffffffffff600000 si:7f8cfcaaae08 di:ffffffffff600000 [6865931.971823] exe[832032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55969d595986 cs:33 sp:7f8cfca898e8 ax:ffffffffff600000 si:7f8cfca89e08 di:ffffffffff600000 [6865932.042960] exe[832030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55969d595986 cs:33 sp:7f8cfcaaa8e8 ax:ffffffffff600000 si:7f8cfcaaae08 di:ffffffffff600000 [6868512.727695] exe[857356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555daf780986 cs:33 sp:7fbd83a8b8e8 ax:ffffffffff600000 si:7fbd83a8be08 di:ffffffffff600000 [6868513.165239] exe[866329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555daf780986 cs:33 sp:7fbd83a498e8 ax:ffffffffff600000 si:7fbd83a49e08 di:ffffffffff600000 [6868513.672314] exe[862782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555daf780986 cs:33 sp:7fbd83a8b8e8 ax:ffffffffff600000 si:7fbd83a8be08 di:ffffffffff600000 [6868513.743458] exe[860466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555daf780986 cs:33 sp:7fbd83a8b8e8 ax:ffffffffff600000 si:7fbd83a8be08 di:ffffffffff600000 [6868513.791377] exe[860466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555daf780986 cs:33 sp:7fbd83a8b8e8 ax:ffffffffff600000 si:7fbd83a8be08 di:ffffffffff600000 [6868513.827611] exe[860466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555daf780986 cs:33 sp:7fbd83a8b8e8 ax:ffffffffff600000 si:7fbd83a8be08 di:ffffffffff600000 [6868513.882612] exe[860466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555daf780986 cs:33 sp:7fbd83a8b8e8 ax:ffffffffff600000 si:7fbd83a8be08 di:ffffffffff600000 [6868513.972232] exe[856910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555daf780986 cs:33 sp:7fbd83a8b8e8 ax:ffffffffff600000 si:7fbd83a8be08 di:ffffffffff600000 [6868514.062217] exe[866607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555daf780986 cs:33 sp:7fbd83a8b8e8 ax:ffffffffff600000 si:7fbd83a8be08 di:ffffffffff600000 [6868514.106684] exe[866607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555daf780986 cs:33 sp:7fbd83a8b8e8 ax:ffffffffff600000 si:7fbd83a8be08 di:ffffffffff600000 [6872839.009045] warn_bad_vsyscall: 14 callbacks suppressed [6872839.009048] exe[963590] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6872839.642521] exe[963590] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6872840.116273] exe[956869] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6873717.616894] exe[984747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c92022986 cs:33 sp:7fb3774f18e8 ax:ffffffffff600000 si:7fb3774f1e08 di:ffffffffff600000 [6873717.908074] exe[971598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c92022986 cs:33 sp:7fb3774f18e8 ax:ffffffffff600000 si:7fb3774f1e08 di:ffffffffff600000 [6873718.023292] exe[971631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c92022986 cs:33 sp:7fb3774f18e8 ax:ffffffffff600000 si:7fb3774f1e08 di:ffffffffff600000 [6873718.302905] exe[968214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c92022986 cs:33 sp:7fb3774f18e8 ax:ffffffffff600000 si:7fb3774f1e08 di:ffffffffff600000 [6873718.384482] exe[961227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c92022986 cs:33 sp:7fb3774f18e8 ax:ffffffffff600000 si:7fb3774f1e08 di:ffffffffff600000 [6874623.673265] exe[970089] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6874624.703219] exe[966130] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6874625.095548] exe[32818] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6874625.989770] exe[973716] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6878159.037411] exe[84936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638367a42b7 cs:33 sp:7ff3e1ff90f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6878159.395290] exe[70332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563845c6e2b7 cs:33 sp:7f28295ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6878159.678782] exe[70486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563845c6e2b7 cs:33 sp:7f28295ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6878159.931167] exe[72793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563845c6e2b7 cs:33 sp:7f28295ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6878160.191128] exe[64109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563845c6e2b7 cs:33 sp:7f28295ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6878233.739783] exe[61056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647a64152b7 cs:33 sp:7f6e995460f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6878425.170885] exe[97771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627833032b7 cs:33 sp:7fbcd0db90f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6878449.165551] exe[95908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5089b42b7 cs:33 sp:7eff8003f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6878454.828740] exe[98032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56165858a2b7 cs:33 sp:7f890b7310f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6878487.925149] exe[975834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc30af22b7 cs:33 sp:7f94eb0c70f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6878521.188788] exe[50182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568ac6ae2b7 cs:33 sp:7fab1e8500f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6878610.187413] exe[94279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d76c24a2b7 cs:33 sp:7feb366e60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6878718.038047] exe[113329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596d32cf2b7 cs:33 sp:7fe79f8a30f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6878763.404116] exe[117126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b4e4472b7 cs:33 sp:7ffb36f170f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6878833.639541] exe[79968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bba35c12b7 cs:33 sp:7fdc362fd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6879030.355596] exe[109219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f81a102b7 cs:33 sp:7f1d531460f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6879063.330589] exe[97822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586a46f82b7 cs:33 sp:7f5e320e20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6879083.195885] exe[5893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eba2b8b2b7 cs:33 sp:7fc4b3be50f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6879152.806040] exe[956270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568ac6ae2b7 cs:33 sp:7fab1e8500f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6879205.738897] exe[99087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e47593c2b7 cs:33 sp:7f7572b5e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6879327.838775] exe[123489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bdb75a2b7 cs:33 sp:7f43e64bd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6879557.311027] exe[80614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879557.383237] exe[80606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b71f8e8 ax:ffffffffff600000 si:7f9c6b71fe08 di:ffffffffff600000 [6879557.403898] exe[80606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b71f8e8 ax:ffffffffff600000 si:7f9c6b71fe08 di:ffffffffff600000 [6879557.427209] exe[80606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b71f8e8 ax:ffffffffff600000 si:7f9c6b71fe08 di:ffffffffff600000 [6879557.448271] exe[80606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b71f8e8 ax:ffffffffff600000 si:7f9c6b71fe08 di:ffffffffff600000 [6879557.470194] exe[80606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b71f8e8 ax:ffffffffff600000 si:7f9c6b71fe08 di:ffffffffff600000 [6879557.492114] exe[80606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b71f8e8 ax:ffffffffff600000 si:7f9c6b71fe08 di:ffffffffff600000 [6879557.518079] exe[80606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b71f8e8 ax:ffffffffff600000 si:7f9c6b71fe08 di:ffffffffff600000 [6879557.539978] exe[80606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b71f8e8 ax:ffffffffff600000 si:7f9c6b71fe08 di:ffffffffff600000 [6879557.561909] exe[80606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b71f8e8 ax:ffffffffff600000 si:7f9c6b71fe08 di:ffffffffff600000 [6879569.461234] warn_bad_vsyscall: 57 callbacks suppressed [6879569.461236] exe[81529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b2d50d986 cs:33 sp:7f268b5fe8e8 ax:ffffffffff600000 si:7f268b5fee08 di:ffffffffff600000 [6879569.515070] exe[80550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b2d50d986 cs:33 sp:7f268b5fe8e8 ax:ffffffffff600000 si:7f268b5fee08 di:ffffffffff600000 [6879569.565510] exe[81529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b2d50d986 cs:33 sp:7f268b5fe8e8 ax:ffffffffff600000 si:7f268b5fee08 di:ffffffffff600000 [6879569.615426] exe[80535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b2d50d986 cs:33 sp:7f268b5fe8e8 ax:ffffffffff600000 si:7f268b5fee08 di:ffffffffff600000 [6879569.669869] exe[80484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b2d50d986 cs:33 sp:7f268b5fe8e8 ax:ffffffffff600000 si:7f268b5fee08 di:ffffffffff600000 [6879570.417764] exe[80556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b2d50d986 cs:33 sp:7f268b5fe8e8 ax:ffffffffff600000 si:7f268b5fee08 di:ffffffffff600000 [6879570.464312] exe[80521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b2d50d986 cs:33 sp:7f268b5fe8e8 ax:ffffffffff600000 si:7f268b5fee08 di:ffffffffff600000 [6879571.273780] exe[82856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b2d50d986 cs:33 sp:7f268b5fe8e8 ax:ffffffffff600000 si:7f268b5fee08 di:ffffffffff600000 [6879571.333858] exe[80607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b2d50d986 cs:33 sp:7f268b5fe8e8 ax:ffffffffff600000 si:7f268b5fee08 di:ffffffffff600000 [6879572.119701] exe[81125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b2d50d986 cs:33 sp:7f268b5fe8e8 ax:ffffffffff600000 si:7f268b5fee08 di:ffffffffff600000 [6879589.657252] warn_bad_vsyscall: 1 callbacks suppressed [6879589.657256] exe[80592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879589.736419] exe[81557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879589.759293] exe[143877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879589.818168] exe[82838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b71f8e8 ax:ffffffffff600000 si:7f9c6b71fe08 di:ffffffffff600000 [6879589.869995] exe[83547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879589.931012] exe[81237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879589.955455] exe[81529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879590.016394] exe[81129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879590.043642] exe[81427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879590.100565] exe[81406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879594.664721] warn_bad_vsyscall: 180 callbacks suppressed [6879594.664724] exe[81145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b71f8e8 ax:ffffffffff600000 si:7f9c6b71fe08 di:ffffffffff600000 [6879594.719563] exe[83495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879594.745423] exe[82824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879594.799676] exe[83094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879594.847982] exe[80649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879594.871602] exe[82766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879594.928591] exe[83093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879594.988683] exe[83495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879595.048224] exe[83435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879595.106079] exe[80614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879600.255763] warn_bad_vsyscall: 72 callbacks suppressed [6879600.255767] exe[81557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879600.305779] exe[80640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b71f8e8 ax:ffffffffff600000 si:7f9c6b71fe08 di:ffffffffff600000 [6879600.349261] exe[81474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879600.453501] exe[80510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879600.507697] exe[81463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879600.536048] exe[81388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879600.585379] exe[80606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879600.606883] exe[80606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879600.628913] exe[80606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879600.650423] exe[80606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879605.288553] warn_bad_vsyscall: 289 callbacks suppressed [6879605.288557] exe[80606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879605.345051] exe[81406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879605.398165] exe[80592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879605.426244] exe[82838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879605.500681] exe[83495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879605.556114] exe[81474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b71f8e8 ax:ffffffffff600000 si:7f9c6b71fe08 di:ffffffffff600000 [6879605.609910] exe[82824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b71f8e8 ax:ffffffffff600000 si:7f9c6b71fe08 di:ffffffffff600000 [6879605.656906] exe[80632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879605.717744] exe[81473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6879605.771770] exe[81154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559671954986 cs:33 sp:7f9c6b7408e8 ax:ffffffffff600000 si:7f9c6b740e08 di:ffffffffff600000 [6880096.186311] warn_bad_vsyscall: 269 callbacks suppressed [6880096.186314] exe[174835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560507b652b7 cs:33 sp:7fd6d2dc10f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6880742.128117] exe[152088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565302af8986 cs:33 sp:7fae000708e8 ax:ffffffffff600000 si:7fae00070e08 di:ffffffffff600000 [6880742.328719] exe[153703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565302af8986 cs:33 sp:7fae0004f8e8 ax:ffffffffff600000 si:7fae0004fe08 di:ffffffffff600000 [6880742.514026] exe[154050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565302af8986 cs:33 sp:7fae000708e8 ax:ffffffffff600000 si:7fae00070e08 di:ffffffffff600000 [6880742.572616] exe[191630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565302af8986 cs:33 sp:7fae000708e8 ax:ffffffffff600000 si:7fae00070e08 di:ffffffffff600000 [6881980.673800] exe[233317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e324412b7 cs:33 sp:7fde1b6d70f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6882115.145315] exe[226212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f48a612b7 cs:33 sp:7feb7170d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6882219.269502] exe[224386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596a2d070cf cs:33 sp:7f24ba447158 ax:100 si:ffffffffff600000 di:100 [6882220.036193] exe[246839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596a2d070cf cs:33 sp:7f24ba447158 ax:100 si:ffffffffff600000 di:100 [6882220.164068] exe[224399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596a2d070cf cs:33 sp:7f24b9fff158 ax:100 si:ffffffffff600000 di:100 [6883778.368313] exe[285863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c01769986 cs:33 sp:7fd770e928e8 ax:ffffffffff600000 si:7fd770e92e08 di:ffffffffff600000 [6883835.395955] exe[331610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561840e9a986 cs:33 sp:7f3200d638e8 ax:ffffffffff600000 si:7f3200d63e08 di:ffffffffff600000 [6884902.241310] exe[379426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb2249e986 cs:33 sp:7f85be3c18e8 ax:ffffffffff600000 si:7f85be3c1e08 di:ffffffffff600000 [6885034.070633] exe[388065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0154ba986 cs:33 sp:7f18a796c8e8 ax:ffffffffff600000 si:7f18a796ce08 di:ffffffffff600000 [6885119.160905] exe[395716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ec1c89986 cs:33 sp:7efda186f8e8 ax:ffffffffff600000 si:7efda186fe08 di:ffffffffff600000 [6885252.552348] exe[341588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559edb8c95b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [6885253.202344] exe[342130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559edb8c95b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [6885253.434076] exe[346486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559edb8c95b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [6885255.830705] exe[405571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559edb8c95b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [6885385.372788] exe[410883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562797699986 cs:33 sp:7f40bcaba8e8 ax:ffffffffff600000 si:7f40bcabae08 di:ffffffffff600000 [6885478.568160] exe[419265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559dec01f986 cs:33 sp:7fc9e629d8e8 ax:ffffffffff600000 si:7fc9e629de08 di:ffffffffff600000 [6885689.736545] exe[413310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1b5596986 cs:33 sp:7f4c728ad8e8 ax:ffffffffff600000 si:7f4c728ade08 di:ffffffffff600000 [6886338.179573] exe[440223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ced78e1986 cs:33 sp:7f10aa7788e8 ax:ffffffffff600000 si:7f10aa778e08 di:ffffffffff600000 [6886338.424183] exe[440590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ced78e1986 cs:33 sp:7f10aa7788e8 ax:ffffffffff600000 si:7f10aa778e08 di:ffffffffff600000 [6886338.677712] exe[438005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ced78e1986 cs:33 sp:7f10aa7788e8 ax:ffffffffff600000 si:7f10aa778e08 di:ffffffffff600000 [6886338.933671] exe[445996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ced78e1986 cs:33 sp:7f10aa7788e8 ax:ffffffffff600000 si:7f10aa778e08 di:ffffffffff600000 [6886510.417685] exe[439314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565536856986 cs:33 sp:7f6402e678e8 ax:ffffffffff600000 si:7f6402e67e08 di:ffffffffff600000 [6886830.377306] exe[461239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559289649986 cs:33 sp:7fec811a38e8 ax:ffffffffff600000 si:7fec811a3e08 di:ffffffffff600000 [6886888.360108] exe[400852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a700e180cf cs:33 sp:7fd9618a9158 ax:103 si:ffffffffff600000 di:103 [6886888.624542] exe[400750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a700e180cf cs:33 sp:7fd961846158 ax:103 si:ffffffffff600000 di:103 [6886888.673377] exe[400742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a700e180cf cs:33 sp:7fd961846158 ax:103 si:ffffffffff600000 di:103 [6886888.715908] exe[402897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a700e180cf cs:33 sp:7fd961846158 ax:103 si:ffffffffff600000 di:103 [6886888.764449] exe[400831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a700e180cf cs:33 sp:7fd961846158 ax:103 si:ffffffffff600000 di:103 [6886888.806829] exe[402897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a700e180cf cs:33 sp:7fd961846158 ax:103 si:ffffffffff600000 di:103 [6886888.846574] exe[400742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a700e180cf cs:33 sp:7fd961846158 ax:103 si:ffffffffff600000 di:103 [6886888.896975] exe[400771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a700e180cf cs:33 sp:7fd961846158 ax:103 si:ffffffffff600000 di:103 [6886888.931024] exe[400750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a700e180cf cs:33 sp:7fd961846158 ax:103 si:ffffffffff600000 di:103 [6886888.976643] exe[401123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a700e180cf cs:33 sp:7fd961846158 ax:103 si:ffffffffff600000 di:103 [6886896.954187] warn_bad_vsyscall: 21 callbacks suppressed [6886896.954189] exe[451702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aef068e986 cs:33 sp:7f1f3777b8e8 ax:ffffffffff600000 si:7f1f3777be08 di:ffffffffff600000 [6886994.997009] exe[386335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a700e0c986 cs:33 sp:7fd9618a88e8 ax:ffffffffff600000 si:7fd9618a8e08 di:ffffffffff600000 [6887033.707975] exe[335443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601ad24c986 cs:33 sp:7ff5736d28e8 ax:ffffffffff600000 si:7ff5736d2e08 di:ffffffffff600000 [6887067.120172] exe[463812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f04650986 cs:33 sp:7f9174b1a8e8 ax:ffffffffff600000 si:7f9174b1ae08 di:ffffffffff600000 [6887215.200359] exe[462888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e37253e986 cs:33 sp:7ff2460bb8e8 ax:ffffffffff600000 si:7ff2460bbe08 di:ffffffffff600000 [6887251.411094] exe[368994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558519f42986 cs:33 sp:7f02efac18e8 ax:ffffffffff600000 si:7f02efac1e08 di:ffffffffff600000 [6889067.580462] exe[514649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d40b6c986 cs:33 sp:7fb71a3878e8 ax:ffffffffff600000 si:7fb71a387e08 di:ffffffffff600000 [6889390.932835] exe[513394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557ea826986 cs:33 sp:7f23ccd468e8 ax:ffffffffff600000 si:7f23ccd46e08 di:ffffffffff600000 [6890908.070204] exe[557490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602fc5bb986 cs:33 sp:7f03b9c5b8e8 ax:ffffffffff600000 si:7f03b9c5be08 di:ffffffffff600000 [6890913.907924] exe[536187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588db6ca986 cs:33 sp:7fc7486b58e8 ax:ffffffffff600000 si:7fc7486b5e08 di:ffffffffff600000 [6890915.595460] exe[532174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56390bd48986 cs:33 sp:7fdda30ea8e8 ax:ffffffffff600000 si:7fdda30eae08 di:ffffffffff600000 [6890919.925519] exe[560068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55969e768986 cs:33 sp:7fb9592af8e8 ax:ffffffffff600000 si:7fb9592afe08 di:ffffffffff600000 [6890940.484782] exe[539154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7a281c986 cs:33 sp:7f9152cd88e8 ax:ffffffffff600000 si:7f9152cd8e08 di:ffffffffff600000 [6890945.068368] exe[532372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be062d4986 cs:33 sp:7f94bebc18e8 ax:ffffffffff600000 si:7f94bebc1e08 di:ffffffffff600000 [6890950.146076] exe[549720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556abe4d6986 cs:33 sp:7f9b6a6928e8 ax:ffffffffff600000 si:7f9b6a692e08 di:ffffffffff600000 [6891135.638004] exe[558132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e32d57986 cs:33 sp:7fc2e14da8e8 ax:ffffffffff600000 si:7fc2e14dae08 di:ffffffffff600000 [6891157.734416] exe[528042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c01769986 cs:33 sp:7fd770e928e8 ax:ffffffffff600000 si:7fd770e92e08 di:ffffffffff600000 [6891309.238878] exe[551981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562955825986 cs:33 sp:7f3ec6d1a8e8 ax:ffffffffff600000 si:7f3ec6d1ae08 di:ffffffffff600000 [6891524.590768] exe[557348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce6f79b986 cs:33 sp:7fd34731b8e8 ax:ffffffffff600000 si:7fd34731be08 di:ffffffffff600000 [6891618.748920] exe[510315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55805372a2b7 cs:33 sp:7fa35626b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:a2d [6891619.534294] exe[519749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55805372a2b7 cs:33 sp:7fa35626b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:a2d [6891619.558018] exe[519777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55805372a2b7 cs:33 sp:7fa35626b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:a2d [6891620.383018] exe[511365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55805372a2b7 cs:33 sp:7fa35624a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:a2d [6893810.230571] host.test[643876] bad frame in rt_sigreturn frame:00000000bf9fb2b1 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56d000] [6894393.807459] exe[688621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df0dbc986 cs:33 sp:7f78e0baf8e8 ax:ffffffffff600000 si:7f78e0bafe08 di:ffffffffff600000 [6894393.981598] exe[678511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df0dbc986 cs:33 sp:7f78e0baf8e8 ax:ffffffffff600000 si:7f78e0bafe08 di:ffffffffff600000 [6894394.065189] exe[678598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df0dbc986 cs:33 sp:7f78e0baf8e8 ax:ffffffffff600000 si:7f78e0bafe08 di:ffffffffff600000 [6894394.135578] exe[679812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555df0dbc986 cs:33 sp:7f78e0baf8e8 ax:ffffffffff600000 si:7f78e0bafe08 di:ffffffffff600000 [6894419.534828] exe[693087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f67d90b986 cs:33 sp:7fd7514378e8 ax:ffffffffff600000 si:7fd751437e08 di:ffffffffff600000 [6894419.660173] exe[693084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f67d90b986 cs:33 sp:7fd7514378e8 ax:ffffffffff600000 si:7fd751437e08 di:ffffffffff600000 [6894419.800522] exe[682106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f67d90b986 cs:33 sp:7fd7514378e8 ax:ffffffffff600000 si:7fd751437e08 di:ffffffffff600000 [6894419.926694] exe[685703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f67d90b986 cs:33 sp:7fd7514378e8 ax:ffffffffff600000 si:7fd751437e08 di:ffffffffff600000 [6894845.205511] exe[699339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfd66a8986 cs:33 sp:7fa0f7c388e8 ax:ffffffffff600000 si:7fa0f7c38e08 di:ffffffffff600000 [6894845.463735] exe[703144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfd66a8986 cs:33 sp:7fa0f7c388e8 ax:ffffffffff600000 si:7fa0f7c38e08 di:ffffffffff600000 [6894845.699890] exe[701660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfd66a8986 cs:33 sp:7fa0f7c388e8 ax:ffffffffff600000 si:7fa0f7c38e08 di:ffffffffff600000 [6894845.925263] exe[703272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfd66a8986 cs:33 sp:7fa0f7c388e8 ax:ffffffffff600000 si:7fa0f7c38e08 di:ffffffffff600000 [6895154.088008] exe[703371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed83d51986 cs:33 sp:7fbd2baad8e8 ax:ffffffffff600000 si:7fbd2baade08 di:ffffffffff600000 [6895154.243795] exe[703370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed83d51986 cs:33 sp:7fbd2baad8e8 ax:ffffffffff600000 si:7fbd2baade08 di:ffffffffff600000 [6895154.391007] exe[693387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed83d51986 cs:33 sp:7fbd2baad8e8 ax:ffffffffff600000 si:7fbd2baade08 di:ffffffffff600000 [6895154.543899] exe[701333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed83d51986 cs:33 sp:7fbd2baad8e8 ax:ffffffffff600000 si:7fbd2baade08 di:ffffffffff600000 [6895545.413698] exe[691444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cc7abf986 cs:33 sp:7fe05c0af8e8 ax:ffffffffff600000 si:7fe05c0afe08 di:ffffffffff600000 [6895545.688161] exe[699003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cc7abf986 cs:33 sp:7fe05c0af8e8 ax:ffffffffff600000 si:7fe05c0afe08 di:ffffffffff600000 [6895545.889795] exe[700920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cc7abf986 cs:33 sp:7fe05c0af8e8 ax:ffffffffff600000 si:7fe05c0afe08 di:ffffffffff600000 [6895546.115693] exe[691338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cc7abf986 cs:33 sp:7fe05c0af8e8 ax:ffffffffff600000 si:7fe05c0afe08 di:ffffffffff600000 [6895983.471948] exe[727749] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6895984.274363] exe[729538] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6895985.118519] exe[729538] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6895985.964349] exe[727682] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6895987.173106] exe[727718] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6895987.928481] exe[727696] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6895988.703823] exe[727745] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6896156.162798] exe[728603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfd66a8986 cs:33 sp:7fa0f7c388e8 ax:ffffffffff600000 si:7fa0f7c38e08 di:ffffffffff600000 [6896156.684629] exe[728601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfd66a8986 cs:33 sp:7fa0f7c388e8 ax:ffffffffff600000 si:7fa0f7c38e08 di:ffffffffff600000 [6896157.043156] exe[728601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfd66a8986 cs:33 sp:7fa0f7c388e8 ax:ffffffffff600000 si:7fa0f7c38e08 di:ffffffffff600000 [6896157.388061] exe[701983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfd66a8986 cs:33 sp:7fa0f7c388e8 ax:ffffffffff600000 si:7fa0f7c38e08 di:ffffffffff600000 [6897291.472570] exe[720999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1ba5f1986 cs:33 sp:7f500759b8e8 ax:ffffffffff600000 si:7f500759be08 di:ffffffffff600000 [6897291.618086] exe[721001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1ba5f1986 cs:33 sp:7f500759b8e8 ax:ffffffffff600000 si:7f500759be08 di:ffffffffff600000 [6897291.748686] exe[733101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1ba5f1986 cs:33 sp:7f500759b8e8 ax:ffffffffff600000 si:7f500759be08 di:ffffffffff600000 [6897292.525479] exe[735177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1ba5f1986 cs:33 sp:7f500759b8e8 ax:ffffffffff600000 si:7f500759be08 di:ffffffffff600000 [6897425.517480] exe[752089] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6897426.317670] exe[751084] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6897427.120145] exe[750631] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6897427.897623] exe[751084] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6897852.067146] exe[775747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56139c299986 cs:33 sp:7fc47b1e28e8 ax:ffffffffff600000 si:7fc47b1e2e08 di:ffffffffff600000 [6897930.566368] exe[766507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56139c299986 cs:33 sp:7fc47b1e28e8 ax:ffffffffff600000 si:7fc47b1e2e08 di:ffffffffff600000 [6897930.711138] exe[759965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56139c299986 cs:33 sp:7fc47b1e28e8 ax:ffffffffff600000 si:7fc47b1e2e08 di:ffffffffff600000 [6897930.824243] exe[766406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56139c299986 cs:33 sp:7fc47b1e28e8 ax:ffffffffff600000 si:7fc47b1e2e08 di:ffffffffff600000 [6897930.935380] exe[775388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56139c299986 cs:33 sp:7fc47b1e28e8 ax:ffffffffff600000 si:7fc47b1e2e08 di:ffffffffff600000 [6898229.978020] exe[775489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645f8c53986 cs:33 sp:7f9be93998e8 ax:ffffffffff600000 si:7f9be9399e08 di:ffffffffff600000 [6898734.981654] exe[778325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cc3984986 cs:33 sp:7f86c4b738e8 ax:ffffffffff600000 si:7f86c4b73e08 di:ffffffffff600000 [6898781.938183] exe[796801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56353d1062b7 cs:33 sp:7fcf4c5cf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6899524.316651] exe[798573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4aa51b0cf cs:33 sp:7f52872b8158 ax:118 si:ffffffffff600000 di:118 [6899524.655879] exe[798933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4aa51b0cf cs:33 sp:7f5287297158 ax:118 si:ffffffffff600000 di:118 [6899524.916756] exe[796395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8ee8040cf cs:33 sp:7efca6daa158 ax:118 si:ffffffffff600000 di:118 [6899524.920508] exe[800967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4aa51b0cf cs:33 sp:7f52872b8158 ax:118 si:ffffffffff600000 di:118 [6899525.121689] exe[799272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4aa51b0cf cs:33 sp:7f5287255158 ax:118 si:ffffffffff600000 di:118 [6900176.246169] exe[804527] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6900447.859688] exe[814159] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6900449.433236] exe[818455] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6900451.186422] exe[814159] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6900452.710388] exe[814218] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6901072.786621] exe[805832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aad88132b7 cs:33 sp:7fd14e18d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6901345.840810] exe[821816] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6901418.294874] exe[839469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f92bed986 cs:33 sp:7f95c4ffe8e8 ax:ffffffffff600000 si:7f95c4ffee08 di:ffffffffff600000 [6901418.425323] exe[839469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f92bed986 cs:33 sp:7f95c4ffe8e8 ax:ffffffffff600000 si:7f95c4ffee08 di:ffffffffff600000 [6901418.476298] exe[839438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f92bed986 cs:33 sp:7f95c4fdd8e8 ax:ffffffffff600000 si:7f95c4fdde08 di:ffffffffff600000 [6901419.183637] exe[836530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f92bed986 cs:33 sp:7f95c4ffe8e8 ax:ffffffffff600000 si:7f95c4ffee08 di:ffffffffff600000 [6901887.431242] exe[845198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae17940986 cs:33 sp:7fe4b71098e8 ax:ffffffffff600000 si:7fe4b7109e08 di:ffffffffff600000 [6902255.498009] exe[844048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f619b00986 cs:33 sp:7f66e17118e8 ax:ffffffffff600000 si:7f66e1711e08 di:ffffffffff600000 [6902622.586572] exe[846150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564777831986 cs:33 sp:7feec218d8e8 ax:ffffffffff600000 si:7feec218de08 di:ffffffffff600000 [6902623.486814] exe[859670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564777831986 cs:33 sp:7feec218d8e8 ax:ffffffffff600000 si:7feec218de08 di:ffffffffff600000 [6902624.410440] exe[857100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564777831986 cs:33 sp:7feec218d8e8 ax:ffffffffff600000 si:7feec218de08 di:ffffffffff600000 [6902624.551428] exe[848955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564777831986 cs:33 sp:7feec216c8e8 ax:ffffffffff600000 si:7feec216ce08 di:ffffffffff600000 [6903101.977308] exe[844475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a46303986 cs:33 sp:7f95c92378e8 ax:ffffffffff600000 si:7f95c9237e08 di:ffffffffff600000 [6903475.217819] exe[881751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b11f6970cf cs:33 sp:7f60eb727158 ax:0 si:ffffffffff600000 di:0 [6903475.587806] exe[877824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b11f6970cf cs:33 sp:7f60eb6c4158 ax:0 si:ffffffffff600000 di:0 [6903476.575855] exe[881463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b11f6970cf cs:33 sp:7f60eb6e5158 ax:0 si:ffffffffff600000 di:0 [6905155.484036] exe[930147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eabc3c986 cs:33 sp:7f17df8ed8e8 ax:ffffffffff600000 si:7f17df8ede08 di:ffffffffff600000 [6905155.551143] exe[921260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eabc3c986 cs:33 sp:7f17df8ed8e8 ax:ffffffffff600000 si:7f17df8ede08 di:ffffffffff600000 [6905155.581145] exe[925915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eabc3c986 cs:33 sp:7f17df8ab8e8 ax:ffffffffff600000 si:7f17df8abe08 di:ffffffffff600000 [6905155.662402] exe[920068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eabc3c986 cs:33 sp:7f17df8ed8e8 ax:ffffffffff600000 si:7f17df8ede08 di:ffffffffff600000 [6905155.700832] exe[925915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eabc3c986 cs:33 sp:7f17df8ab8e8 ax:ffffffffff600000 si:7f17df8abe08 di:ffffffffff600000 [6905476.628406] exe[936317] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6905477.742781] exe[936328] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6905478.970950] exe[936362] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6905480.152258] exe[936391] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6906070.444590] exe[933766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a62b5fb986 cs:33 sp:7f31441748e8 ax:ffffffffff600000 si:7f3144174e08 di:ffffffffff600000 [6906070.667371] exe[914362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a62b5fb986 cs:33 sp:7f31441538e8 ax:ffffffffff600000 si:7f3144153e08 di:ffffffffff600000 [6906070.896822] exe[921672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a62b5fb986 cs:33 sp:7f31441748e8 ax:ffffffffff600000 si:7f3144174e08 di:ffffffffff600000 [6906342.276593] exe[953056] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6907572.767260] exe[978880] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6909257.388855] exe[23502] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6909259.061292] exe[23203] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6909260.742199] exe[23469] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6909262.374653] exe[23469] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6911003.998129] exe[997772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606d97c5986 cs:33 sp:7fd5121b38e8 ax:ffffffffff600000 si:7fd5121b3e08 di:ffffffffff600000 [6911004.476076] exe[998412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606d97c5986 cs:33 sp:7fd5121b38e8 ax:ffffffffff600000 si:7fd5121b3e08 di:ffffffffff600000 [6911004.517200] exe[997772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606d97c5986 cs:33 sp:7fd5121b38e8 ax:ffffffffff600000 si:7fd5121b3e08 di:ffffffffff600000 [6911004.738227] exe[998336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606d97c5986 cs:33 sp:7fd5121b38e8 ax:ffffffffff600000 si:7fd5121b3e08 di:ffffffffff600000 [6911189.323318] exe[69108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911189.431891] exe[62330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911189.540293] exe[36203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911189.564324] exe[74425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6228e8 ax:ffffffffff600000 si:7f963f622e08 di:ffffffffff600000 [6911219.846997] exe[62698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911219.929656] exe[71722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911220.121109] exe[60367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911220.394411] exe[40846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911220.720441] exe[62670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911220.926651] exe[71722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911221.029307] exe[50500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f1fe8e8 ax:ffffffffff600000 si:7f963f1fee08 di:ffffffffff600000 [6911222.058341] exe[62596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f1dd8e8 ax:ffffffffff600000 si:7f963f1dde08 di:ffffffffff600000 [6911222.691073] exe[50525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911222.823793] exe[49895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911224.872533] warn_bad_vsyscall: 9 callbacks suppressed [6911224.872537] exe[42012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911224.915072] exe[42071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6228e8 ax:ffffffffff600000 si:7f963f622e08 di:ffffffffff600000 [6911225.016504] exe[65192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911225.252375] exe[40464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6228e8 ax:ffffffffff600000 si:7f963f622e08 di:ffffffffff600000 [6911225.450965] exe[47826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6228e8 ax:ffffffffff600000 si:7f963f622e08 di:ffffffffff600000 [6911225.673026] exe[35159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911225.793272] exe[58903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911225.942172] exe[43350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6228e8 ax:ffffffffff600000 si:7f963f622e08 di:ffffffffff600000 [6911225.972392] exe[59645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6228e8 ax:ffffffffff600000 si:7f963f622e08 di:ffffffffff600000 [6911225.996145] exe[59645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6228e8 ax:ffffffffff600000 si:7f963f622e08 di:ffffffffff600000 [6911229.976110] warn_bad_vsyscall: 46 callbacks suppressed [6911229.976113] exe[36248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911230.170555] exe[50445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6228e8 ax:ffffffffff600000 si:7f963f622e08 di:ffffffffff600000 [6911230.570491] exe[42098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911230.695788] exe[62331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911230.955625] exe[62321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911230.996293] exe[62321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911231.150958] exe[49770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911231.182532] exe[47186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911231.268081] exe[40404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911231.383531] exe[60383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911235.446081] warn_bad_vsyscall: 14 callbacks suppressed [6911235.446084] exe[62889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911235.608301] exe[65225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911235.649261] exe[65225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911235.794776] exe[62884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911236.164376] exe[62351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911236.505609] exe[62301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6228e8 ax:ffffffffff600000 si:7f963f622e08 di:ffffffffff600000 [6911236.825492] exe[47188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911236.916749] exe[62869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911236.978390] exe[65327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911237.086372] exe[62280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6228e8 ax:ffffffffff600000 si:7f963f622e08 di:ffffffffff600000 [6911240.548316] warn_bad_vsyscall: 116 callbacks suppressed [6911240.548320] exe[62906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f1fe8e8 ax:ffffffffff600000 si:7f963f1fee08 di:ffffffffff600000 [6911240.727383] exe[62848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f1fe8e8 ax:ffffffffff600000 si:7f963f1fee08 di:ffffffffff600000 [6911240.812425] exe[42071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f1fe8e8 ax:ffffffffff600000 si:7f963f1fee08 di:ffffffffff600000 [6911240.868365] exe[47837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f1fe8e8 ax:ffffffffff600000 si:7f963f1fee08 di:ffffffffff600000 [6911240.923322] exe[35426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f1fe8e8 ax:ffffffffff600000 si:7f963f1fee08 di:ffffffffff600000 [6911240.979940] exe[62848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f1fe8e8 ax:ffffffffff600000 si:7f963f1fee08 di:ffffffffff600000 [6911241.028057] exe[62889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f1fe8e8 ax:ffffffffff600000 si:7f963f1fee08 di:ffffffffff600000 [6911241.065117] exe[35426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f1fe8e8 ax:ffffffffff600000 si:7f963f1fee08 di:ffffffffff600000 [6911241.102204] exe[46938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f1fe8e8 ax:ffffffffff600000 si:7f963f1fee08 di:ffffffffff600000 [6911241.129423] exe[49237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f1fe8e8 ax:ffffffffff600000 si:7f963f1fee08 di:ffffffffff600000 [6911245.864455] warn_bad_vsyscall: 236 callbacks suppressed [6911245.864459] exe[47447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911245.981543] exe[47811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911246.708584] exe[62879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911246.805558] exe[62910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911246.856431] exe[47254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911246.882864] exe[47254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911246.996471] exe[47254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911247.027178] exe[47254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911247.190505] exe[47103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911247.347815] exe[47077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911251.381284] warn_bad_vsyscall: 25 callbacks suppressed [6911251.381287] exe[47447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f1dd8e8 ax:ffffffffff600000 si:7f963f1dde08 di:ffffffffff600000 [6911251.486773] exe[62914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911251.510399] exe[50449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911251.539479] exe[50449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911251.570498] exe[50449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911251.596049] exe[47102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911251.616994] exe[47102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911251.640166] exe[47102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911251.661434] exe[47102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911251.683223] exe[47102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911256.758638] warn_bad_vsyscall: 184 callbacks suppressed [6911256.758642] exe[64843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911256.946774] exe[47267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911257.060665] exe[71563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911257.424548] exe[71566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911257.561046] exe[69096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911257.697130] exe[75804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911257.724959] exe[75804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911257.918772] exe[42569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911258.097844] exe[59530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911258.131013] exe[62906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6228e8 ax:ffffffffff600000 si:7f963f622e08 di:ffffffffff600000 [6911261.841943] warn_bad_vsyscall: 56 callbacks suppressed [6911261.841947] exe[71567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911261.936760] exe[64843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911262.642494] exe[71563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911262.804072] exe[61904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911263.524894] exe[42463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911263.647865] exe[62897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911263.761919] exe[62923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911263.976965] exe[75864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911264.108555] exe[61837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911264.227291] exe[62026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911267.150748] warn_bad_vsyscall: 54 callbacks suppressed [6911267.150752] exe[45135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911267.429817] exe[47543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911267.530086] exe[62639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f1fe8e8 ax:ffffffffff600000 si:7f963f1fee08 di:ffffffffff600000 [6911267.800448] exe[65225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6228e8 ax:ffffffffff600000 si:7f963f622e08 di:ffffffffff600000 [6911268.060738] exe[44539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911268.263086] exe[39973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911268.438368] exe[60753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911268.475855] exe[61922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911268.619704] exe[47543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911268.757871] exe[39973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911272.267134] warn_bad_vsyscall: 20 callbacks suppressed [6911272.267137] exe[41894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6228e8 ax:ffffffffff600000 si:7f963f622e08 di:ffffffffff600000 [6911272.775271] exe[50503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6228e8 ax:ffffffffff600000 si:7f963f622e08 di:ffffffffff600000 [6911272.983507] exe[60753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911273.101400] exe[62305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911273.142011] exe[62592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911273.223137] exe[44265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911273.845397] exe[61895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911274.004812] exe[61846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911274.120036] exe[61904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911274.172259] exe[61927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911277.274377] warn_bad_vsyscall: 13 callbacks suppressed [6911277.274381] exe[61927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911277.371541] exe[48082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911277.421463] exe[41775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911277.644546] exe[59809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911277.781428] exe[41775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911277.848713] exe[69283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911277.996578] exe[37720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911278.189997] exe[60753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911278.310752] exe[62308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6911278.470685] exe[48055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab624b986 cs:33 sp:7f963f6438e8 ax:ffffffffff600000 si:7f963f643e08 di:ffffffffff600000 [6912107.338201] warn_bad_vsyscall: 21 callbacks suppressed [6912107.338205] exe[89012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f56535986 cs:33 sp:7fcf327fe8e8 ax:ffffffffff600000 si:7fcf327fee08 di:ffffffffff600000 [6912107.433870] exe[91176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f56535986 cs:33 sp:7fcf327fe8e8 ax:ffffffffff600000 si:7fcf327fee08 di:ffffffffff600000 [6912107.534174] exe[97116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f56535986 cs:33 sp:7fcf327fe8e8 ax:ffffffffff600000 si:7fcf327fee08 di:ffffffffff600000 [6912741.962907] exe[90914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa42fe2986 cs:33 sp:7fb9feff48e8 ax:ffffffffff600000 si:7fb9feff4e08 di:ffffffffff600000 [6912742.016795] exe[102061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa42fe2986 cs:33 sp:7fb9feff48e8 ax:ffffffffff600000 si:7fb9feff4e08 di:ffffffffff600000 [6912742.040706] exe[102549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa42fe2986 cs:33 sp:7fb9fefd38e8 ax:ffffffffff600000 si:7fb9fefd3e08 di:ffffffffff600000 [6912742.111367] exe[101288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa42fe2986 cs:33 sp:7fb9fefd38e8 ax:ffffffffff600000 si:7fb9fefd3e08 di:ffffffffff600000 [6912742.132013] exe[101288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa42fe2986 cs:33 sp:7fb9fefd38e8 ax:ffffffffff600000 si:7fb9fefd3e08 di:ffffffffff600000 [6912742.154821] exe[101288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa42fe2986 cs:33 sp:7fb9fefd38e8 ax:ffffffffff600000 si:7fb9fefd3e08 di:ffffffffff600000 [6912742.176360] exe[101288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa42fe2986 cs:33 sp:7fb9fefd38e8 ax:ffffffffff600000 si:7fb9fefd3e08 di:ffffffffff600000 [6912742.197769] exe[101288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa42fe2986 cs:33 sp:7fb9fefd38e8 ax:ffffffffff600000 si:7fb9fefd3e08 di:ffffffffff600000 [6912742.218958] exe[101288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa42fe2986 cs:33 sp:7fb9fefd38e8 ax:ffffffffff600000 si:7fb9fefd3e08 di:ffffffffff600000 [6912742.243202] exe[101288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa42fe2986 cs:33 sp:7fb9fefd38e8 ax:ffffffffff600000 si:7fb9fefd3e08 di:ffffffffff600000 [6916756.495022] warn_bad_vsyscall: 58 callbacks suppressed [6916756.495025] exe[199514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555b660b5b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1400 [6916756.669342] exe[197789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555b660b5b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1400 [6916756.869580] exe[199520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555b660b5b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1400 [6916756.944419] exe[199522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555b660b5b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1400 [6917185.013076] exe[176041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574bd7c0986 cs:33 sp:7f2275cb18e8 ax:ffffffffff600000 si:7f2275cb1e08 di:ffffffffff600000 [6917185.169308] exe[189193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574bd7c0986 cs:33 sp:7f2275cb18e8 ax:ffffffffff600000 si:7f2275cb1e08 di:ffffffffff600000 [6917185.248940] exe[169896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574bd7c0986 cs:33 sp:7f2275c908e8 ax:ffffffffff600000 si:7f2275c90e08 di:ffffffffff600000 [6917185.411458] exe[173859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574bd7c0986 cs:33 sp:7f2275c6f8e8 ax:ffffffffff600000 si:7f2275c6fe08 di:ffffffffff600000 [6917202.100535] exe[183501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc1460e986 cs:33 sp:7fa9d91fe8e8 ax:ffffffffff600000 si:7fa9d91fee08 di:ffffffffff600000 [6917202.243625] exe[183505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc1460e986 cs:33 sp:7fa9d91fe8e8 ax:ffffffffff600000 si:7fa9d91fee08 di:ffffffffff600000 [6917202.401690] exe[174050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc1460e986 cs:33 sp:7fa9d91fe8e8 ax:ffffffffff600000 si:7fa9d91fee08 di:ffffffffff600000 [6917202.515320] exe[171525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc1460e986 cs:33 sp:7fa9d91fe8e8 ax:ffffffffff600000 si:7fa9d91fee08 di:ffffffffff600000 [6917202.646020] exe[174966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc1460e986 cs:33 sp:7fa9d91fe8e8 ax:ffffffffff600000 si:7fa9d91fee08 di:ffffffffff600000 [6917202.801791] exe[182698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc1460e986 cs:33 sp:7fa9d91fe8e8 ax:ffffffffff600000 si:7fa9d91fee08 di:ffffffffff600000 [6917202.946178] exe[173902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc1460e986 cs:33 sp:7fa9d91fe8e8 ax:ffffffffff600000 si:7fa9d91fee08 di:ffffffffff600000 [6917203.102518] exe[171546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc1460e986 cs:33 sp:7fa9d91fe8e8 ax:ffffffffff600000 si:7fa9d91fee08 di:ffffffffff600000 [6917203.246315] exe[177502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc1460e986 cs:33 sp:7fa9d91fe8e8 ax:ffffffffff600000 si:7fa9d91fee08 di:ffffffffff600000 [6917203.376873] exe[181982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc1460e986 cs:33 sp:7fa9d91fe8e8 ax:ffffffffff600000 si:7fa9d91fee08 di:ffffffffff600000 [6917835.131869] warn_bad_vsyscall: 10 callbacks suppressed [6917835.131873] exe[178065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55822964d0cf cs:33 sp:7f42bcd30158 ax:0 si:ffffffffff600000 di:0 [6917835.302427] exe[212968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55822964d0cf cs:33 sp:7f42bcd30158 ax:0 si:ffffffffff600000 di:0 [6917835.422504] exe[219452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55822964d0cf cs:33 sp:7f42bcccd158 ax:0 si:ffffffffff600000 di:0 [6917835.550228] exe[214209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55822964d0cf cs:33 sp:7f42bcd30158 ax:0 si:ffffffffff600000 di:0 [6917835.634212] exe[219481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55822964d0cf cs:33 sp:7f42bccee158 ax:0 si:ffffffffff600000 di:0 [6918534.166700] exe[226108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abe2238986 cs:33 sp:7fa89cf0e8e8 ax:ffffffffff600000 si:7fa89cf0ee08 di:ffffffffff600000 [6918536.837616] exe[227401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abe2238986 cs:33 sp:7fa89cf0e8e8 ax:ffffffffff600000 si:7fa89cf0ee08 di:ffffffffff600000 [6918536.931198] exe[235810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abe2238986 cs:33 sp:7fa89cf0e8e8 ax:ffffffffff600000 si:7fa89cf0ee08 di:ffffffffff600000 [6918537.158913] exe[236071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abe2238986 cs:33 sp:7fa89cf0e8e8 ax:ffffffffff600000 si:7fa89cf0ee08 di:ffffffffff600000 [6918611.100354] exe[213387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd813160cf cs:33 sp:7fc6ce566158 ax:114 si:ffffffffff600000 di:114 [6918611.928667] exe[195836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd813160cf cs:33 sp:7fc6ce566158 ax:114 si:ffffffffff600000 di:114 [6918612.033592] exe[195899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd813160cf cs:33 sp:7fc6ce566158 ax:114 si:ffffffffff600000 di:114 [6918612.069375] exe[195836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd813160cf cs:33 sp:7fc6ce524158 ax:114 si:ffffffffff600000 di:114 [6919419.433772] exe[235316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ae93ce986 cs:33 sp:7fc9f0fe98e8 ax:ffffffffff600000 si:7fc9f0fe9e08 di:ffffffffff600000 [6919420.001867] exe[254851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ae93ce986 cs:33 sp:7fc9f0fa78e8 ax:ffffffffff600000 si:7fc9f0fa7e08 di:ffffffffff600000 [6919420.578988] exe[211958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ae93ce986 cs:33 sp:7fc9f0fc88e8 ax:ffffffffff600000 si:7fc9f0fc8e08 di:ffffffffff600000 [6919537.749059] exe[249628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55758dec4986 cs:33 sp:7fe3fe14f8e8 ax:ffffffffff600000 si:7fe3fe14fe08 di:ffffffffff600000 [6919537.952544] exe[249771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55758dec4986 cs:33 sp:7fe3fe12e8e8 ax:ffffffffff600000 si:7fe3fe12ee08 di:ffffffffff600000 [6919538.202575] exe[252841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55758dec4986 cs:33 sp:7fe3fe10d8e8 ax:ffffffffff600000 si:7fe3fe10de08 di:ffffffffff600000 [6919538.238390] exe[246632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55758dec4986 cs:33 sp:7fe3fe10d8e8 ax:ffffffffff600000 si:7fe3fe10de08 di:ffffffffff600000 [6919538.274792] exe[246632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55758dec4986 cs:33 sp:7fe3fe10d8e8 ax:ffffffffff600000 si:7fe3fe10de08 di:ffffffffff600000 [6919538.314224] exe[252942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55758dec4986 cs:33 sp:7fe3fe10d8e8 ax:ffffffffff600000 si:7fe3fe10de08 di:ffffffffff600000 [6919538.364781] exe[252942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55758dec4986 cs:33 sp:7fe3fe10d8e8 ax:ffffffffff600000 si:7fe3fe10de08 di:ffffffffff600000 [6919538.403806] exe[252841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55758dec4986 cs:33 sp:7fe3fe10d8e8 ax:ffffffffff600000 si:7fe3fe10de08 di:ffffffffff600000 [6919538.439729] exe[252841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55758dec4986 cs:33 sp:7fe3fe10d8e8 ax:ffffffffff600000 si:7fe3fe10de08 di:ffffffffff600000 [6919538.475814] exe[252841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55758dec4986 cs:33 sp:7fe3fe10d8e8 ax:ffffffffff600000 si:7fe3fe10de08 di:ffffffffff600000 [6921338.508602] warn_bad_vsyscall: 30 callbacks suppressed [6921338.508605] exe[318193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638a49312b7 cs:33 sp:7f67fb28f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:713f [6921338.886882] exe[308494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638a49312b7 cs:33 sp:7f67fb26e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:713f [6921340.451891] exe[311815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638a49312b7 cs:33 sp:7f67fb28f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:713f [6921340.621439] exe[318359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638a49312b7 cs:33 sp:7f67fb28f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:713f [6921425.836902] exe[319433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e5652e2b7 cs:33 sp:7fe0d032d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:523f [6921425.909904] exe[320823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e5652e2b7 cs:33 sp:7fe0d032d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:523f [6921425.948652] exe[319433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e5652e2b7 cs:33 sp:7fe0d032d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:523f [6921426.012889] exe[323123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e5652e2b7 cs:33 sp:7fe0d032d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:523f [6921426.051481] exe[319433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e5652e2b7 cs:33 sp:7fe0d030c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:523f [6921984.810869] exe[268996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3bc70c986 cs:33 sp:7f3a4488d8e8 ax:ffffffffff600000 si:7f3a4488de08 di:ffffffffff600000 [6921984.872687] exe[269899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3bc70c986 cs:33 sp:7f3a4488d8e8 ax:ffffffffff600000 si:7f3a4488de08 di:ffffffffff600000 [6921984.977970] exe[334519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3bc70c986 cs:33 sp:7f3a4488d8e8 ax:ffffffffff600000 si:7f3a4488de08 di:ffffffffff600000 [6923427.341937] exe[384031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4b6f1b986 cs:33 sp:7fac5d83e8e8 ax:ffffffffff600000 si:7fac5d83ee08 di:ffffffffff600000 [6923427.613565] exe[392709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4b6f1b986 cs:33 sp:7fac5d83e8e8 ax:ffffffffff600000 si:7fac5d83ee08 di:ffffffffff600000 [6923427.656684] exe[391437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4b6f1b986 cs:33 sp:7fac5d83e8e8 ax:ffffffffff600000 si:7fac5d83ee08 di:ffffffffff600000 [6923427.901706] exe[391437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4b6f1b986 cs:33 sp:7fac5d83e8e8 ax:ffffffffff600000 si:7fac5d83ee08 di:ffffffffff600000 [6923427.954618] exe[391381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4b6f1b986 cs:33 sp:7fac5d83e8e8 ax:ffffffffff600000 si:7fac5d83ee08 di:ffffffffff600000 [6923599.632194] exe[373730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2baf0b986 cs:33 sp:7fcd138cb8e8 ax:ffffffffff600000 si:7fcd138cbe08 di:ffffffffff600000 [6923599.718012] exe[400481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2baf0b986 cs:33 sp:7fcd138aa8e8 ax:ffffffffff600000 si:7fcd138aae08 di:ffffffffff600000 [6923599.795105] exe[366651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2baf0b986 cs:33 sp:7fcd138aa8e8 ax:ffffffffff600000 si:7fcd138aae08 di:ffffffffff600000 [6924384.498249] exe[427888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fac9601986 cs:33 sp:7f5ec59728e8 ax:ffffffffff600000 si:7f5ec5972e08 di:ffffffffff600000 [6924384.660256] exe[401579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fac9601986 cs:33 sp:7f5ec59728e8 ax:ffffffffff600000 si:7f5ec5972e08 di:ffffffffff600000 [6924384.702941] exe[388738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fac9601986 cs:33 sp:7f5ec59728e8 ax:ffffffffff600000 si:7f5ec5972e08 di:ffffffffff600000 [6924384.831772] exe[387601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fac9601986 cs:33 sp:7f5ec59728e8 ax:ffffffffff600000 si:7f5ec5972e08 di:ffffffffff600000 [6924384.874761] exe[387497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fac9601986 cs:33 sp:7f5ec59728e8 ax:ffffffffff600000 si:7f5ec5972e08 di:ffffffffff600000 [6925429.883627] exe[462647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c78c0c92b7 cs:33 sp:7fde382cd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:54c7 [6925429.967863] exe[462444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c78c0c92b7 cs:33 sp:7fde382cd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:54c7 [6925429.988873] exe[462444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c78c0c92b7 cs:33 sp:7fde382cd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:54c7 [6925430.012117] exe[462444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c78c0c92b7 cs:33 sp:7fde382cd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:54c7 [6925430.039382] exe[462444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c78c0c92b7 cs:33 sp:7fde382cd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:54c7 [6925430.063756] exe[462444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c78c0c92b7 cs:33 sp:7fde382cd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:54c7 [6925430.084429] exe[462444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c78c0c92b7 cs:33 sp:7fde382cd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:54c7 [6925430.106517] exe[462444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c78c0c92b7 cs:33 sp:7fde382cd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:54c7 [6925430.127623] exe[462444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c78c0c92b7 cs:33 sp:7fde382cd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:54c7 [6925430.150577] exe[462862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c78c0c92b7 cs:33 sp:7fde382cd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:54c7 [6925771.068401] warn_bad_vsyscall: 57 callbacks suppressed [6925771.068404] exe[462646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c78c11c986 cs:33 sp:7fde382cc8e8 ax:ffffffffff600000 si:7fde382cce08 di:ffffffffff600000 [6925771.172019] exe[462589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c78c11c986 cs:33 sp:7fde382cc8e8 ax:ffffffffff600000 si:7fde382cce08 di:ffffffffff600000 [6925771.203579] exe[433062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c78c11c986 cs:33 sp:7fde382cc8e8 ax:ffffffffff600000 si:7fde382cce08 di:ffffffffff600000 [6925771.312768] exe[462824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c78c11c986 cs:33 sp:7fde382cc8e8 ax:ffffffffff600000 si:7fde382cce08 di:ffffffffff600000 [6925771.339255] exe[462651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c78c11c986 cs:33 sp:7fde382cc8e8 ax:ffffffffff600000 si:7fde382cce08 di:ffffffffff600000 [6926133.595676] exe[432321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd2e9fc986 cs:33 sp:7f2cc1e738e8 ax:ffffffffff600000 si:7f2cc1e73e08 di:ffffffffff600000 [6929931.571884] exe[616292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576ee8bd986 cs:33 sp:7faf2b3778e8 ax:ffffffffff600000 si:7faf2b377e08 di:ffffffffff600000 [6929931.759284] exe[627207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576ee8bd986 cs:33 sp:7faf2b3778e8 ax:ffffffffff600000 si:7faf2b377e08 di:ffffffffff600000 [6929931.937245] exe[641329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576ee8bd986 cs:33 sp:7faf2b3778e8 ax:ffffffffff600000 si:7faf2b377e08 di:ffffffffff600000 [6929932.113224] exe[635021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576ee8bd986 cs:33 sp:7faf2b3778e8 ax:ffffffffff600000 si:7faf2b377e08 di:ffffffffff600000 [6931127.195305] exe[670785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebf6ff5986 cs:33 sp:7ff53901f8e8 ax:ffffffffff600000 si:7ff53901fe08 di:ffffffffff600000 [6931179.585383] exe[678460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630b13ca986 cs:33 sp:7f1851c588e8 ax:ffffffffff600000 si:7f1851c58e08 di:ffffffffff600000 [6931179.709054] exe[676836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630b13ca986 cs:33 sp:7f1851c588e8 ax:ffffffffff600000 si:7f1851c58e08 di:ffffffffff600000 [6931179.838342] exe[677781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630b13ca986 cs:33 sp:7f1851c588e8 ax:ffffffffff600000 si:7f1851c58e08 di:ffffffffff600000 [6931179.985999] exe[676850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630b13ca986 cs:33 sp:7f1851c588e8 ax:ffffffffff600000 si:7f1851c58e08 di:ffffffffff600000 [6931281.756283] exe[682891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56127a39c986 cs:33 sp:7fd8651708e8 ax:ffffffffff600000 si:7fd865170e08 di:ffffffffff600000 [6931281.875640] exe[682185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56127a39c986 cs:33 sp:7fd8651708e8 ax:ffffffffff600000 si:7fd865170e08 di:ffffffffff600000 [6931282.035733] exe[685072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56127a39c986 cs:33 sp:7fd8651708e8 ax:ffffffffff600000 si:7fd865170e08 di:ffffffffff600000 [6931282.169497] exe[676375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56127a39c986 cs:33 sp:7fd8651708e8 ax:ffffffffff600000 si:7fd865170e08 di:ffffffffff600000 [6931483.841694] exe[691795] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6931485.111846] exe[691795] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6931486.119024] exe[691864] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6931487.037989] exe[691864] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6931488.543173] exe[691817] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6931489.464534] exe[691798] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6931490.426531] exe[691817] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6931492.132873] exe[691556] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6931493.200385] exe[691710] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6931494.163253] exe[691933] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6931911.823714] exe[655394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0132da986 cs:33 sp:7fdd8c12e8e8 ax:ffffffffff600000 si:7fdd8c12ee08 di:ffffffffff600000 [6931912.042136] exe[675751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0132da986 cs:33 sp:7fdd8c12e8e8 ax:ffffffffff600000 si:7fdd8c12ee08 di:ffffffffff600000 [6931912.255649] exe[668819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0132da986 cs:33 sp:7fdd8c12e8e8 ax:ffffffffff600000 si:7fdd8c12ee08 di:ffffffffff600000 [6931912.558582] exe[675735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0132da986 cs:33 sp:7fdd8c12e8e8 ax:ffffffffff600000 si:7fdd8c12ee08 di:ffffffffff600000 [6932830.650744] exe[706735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641e6294986 cs:33 sp:7f4952cda8e8 ax:ffffffffff600000 si:7f4952cdae08 di:ffffffffff600000 [6932830.729194] exe[708884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641e6294986 cs:33 sp:7f4952cda8e8 ax:ffffffffff600000 si:7f4952cdae08 di:ffffffffff600000 [6932830.914194] exe[708871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641e6294986 cs:33 sp:7f4952cda8e8 ax:ffffffffff600000 si:7f4952cdae08 di:ffffffffff600000 [6932831.017087] exe[727756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641e6294986 cs:33 sp:7f4952cda8e8 ax:ffffffffff600000 si:7f4952cdae08 di:ffffffffff600000 [6933098.930570] exe[708028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625d9c28986 cs:33 sp:7f02cc4f58e8 ax:ffffffffff600000 si:7f02cc4f5e08 di:ffffffffff600000 [6933098.999504] exe[715268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625d9c28986 cs:33 sp:7f02cc4f58e8 ax:ffffffffff600000 si:7f02cc4f5e08 di:ffffffffff600000 [6933099.075083] exe[735307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625d9c28986 cs:33 sp:7f02cc4f58e8 ax:ffffffffff600000 si:7f02cc4f5e08 di:ffffffffff600000 [6933099.170262] exe[735327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625d9c28986 cs:33 sp:7f02cc4f58e8 ax:ffffffffff600000 si:7f02cc4f5e08 di:ffffffffff600000 [6933419.553291] exe[749637] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6933420.736637] exe[749660] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6933421.844509] exe[749681] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6933423.040615] exe[749681] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6933424.804718] exe[749783] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6933426.094480] exe[748661] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6933427.225799] exe[748670] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6934138.862953] exe[766531] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6934139.626094] exe[765232] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6934140.441516] exe[765232] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6934141.226882] exe[764437] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6934147.011122] exe[765919] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6934147.923661] exe[765919] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6934148.874148] exe[765919] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6934149.859784] exe[765915] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6934306.747299] exe[769374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e639450986 cs:33 sp:7fc1227008e8 ax:ffffffffff600000 si:7fc122700e08 di:ffffffffff600000 [6934313.917403] exe[769448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572eb93b986 cs:33 sp:7fe03fafd8e8 ax:ffffffffff600000 si:7fe03fafde08 di:ffffffffff600000 [6934402.106287] exe[764734] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6934403.348230] exe[760397] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6934404.658958] exe[760397] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6934405.980302] exe[765010] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6935049.169898] exe[783654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbaf76c986 cs:33 sp:7f31c608c8e8 ax:ffffffffff600000 si:7f31c608ce08 di:ffffffffff600000 [6935377.738061] exe[793291] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6935434.268393] exe[787841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eae3c3986 cs:33 sp:7f76174d08e8 ax:ffffffffff600000 si:7f76174d0e08 di:ffffffffff600000 [6935899.921878] exe[812278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a2ca05986 cs:33 sp:7f9940e6b8e8 ax:ffffffffff600000 si:7f9940e6be08 di:ffffffffff600000 [6935920.637713] exe[802850] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6936235.119884] exe[809308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597c32792b7 cs:33 sp:7f304d8e60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6936862.867264] exe[823418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55999440b986 cs:33 sp:7f4058bfe8e8 ax:ffffffffff600000 si:7f4058bfee08 di:ffffffffff600000 [6937150.483608] exe[857537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e639450986 cs:33 sp:7fc1227008e8 ax:ffffffffff600000 si:7fc122700e08 di:ffffffffff600000 [6937150.729477] exe[837889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e639450986 cs:33 sp:7fc1227008e8 ax:ffffffffff600000 si:7fc122700e08 di:ffffffffff600000 [6937151.397446] exe[839123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e639450986 cs:33 sp:7fc1227008e8 ax:ffffffffff600000 si:7fc122700e08 di:ffffffffff600000 [6937372.459908] exe[856334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562afc900986 cs:33 sp:7f3e2edcc8e8 ax:ffffffffff600000 si:7f3e2edcce08 di:ffffffffff600000 [6937487.682243] exe[861310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e852dcc2b7 cs:33 sp:7ff278bb40f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6937489.840590] exe[862904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599943b82b7 cs:33 sp:7f4058bff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6937543.461257] exe[848440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563883e7f2b7 cs:33 sp:7f246a4340f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6937816.193302] exe[868287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5082a42b7 cs:33 sp:7f129d3310f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6937866.134155] exe[845713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c874762b7 cs:33 sp:7fbaf54250f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6937961.052521] exe[842340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601edeba2b7 cs:33 sp:7fbabfe2a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6938156.410345] exe[878238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2ca8ab2b7 cs:33 sp:7fd6f7f6c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6938729.577287] exe[878521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555932659986 cs:33 sp:7ff338dd68e8 ax:ffffffffff600000 si:7ff338dd6e08 di:ffffffffff600000 [6938729.710976] exe[878404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555932659986 cs:33 sp:7ff338db58e8 ax:ffffffffff600000 si:7ff338db5e08 di:ffffffffff600000 [6938729.813142] exe[878432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555932659986 cs:33 sp:7ff338dd68e8 ax:ffffffffff600000 si:7ff338dd6e08 di:ffffffffff600000 [6938729.849777] exe[878784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555932659986 cs:33 sp:7ff338db58e8 ax:ffffffffff600000 si:7ff338db5e08 di:ffffffffff600000 [6939032.450021] exe[899199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bd424d2b7 cs:33 sp:7f0a6d99d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6939717.923240] exe[910578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bbd9102b7 cs:33 sp:7fb997f810f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6940134.361086] exe[851601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f48fe162b7 cs:33 sp:7f3143ccb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6940243.784302] exe[898552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585b6cb80cf cs:33 sp:7fca5a28d158 ax:118 si:ffffffffff600000 di:118 [6940244.019023] exe[921594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585b6cb80cf cs:33 sp:7fca5a28d158 ax:118 si:ffffffffff600000 di:118 [6940244.216741] exe[905936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585b6cb80cf cs:33 sp:7fca5a26c158 ax:118 si:ffffffffff600000 di:118 [6940244.268806] exe[927603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560145bfd0cf cs:33 sp:7f1383863158 ax:118 si:ffffffffff600000 di:118 [6940382.251061] exe[914058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb4216e2b7 cs:33 sp:7f59e5d830f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6942539.325497] exe[16077] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6943751.761011] exe[41247] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6944151.209603] exe[109194] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6944835.120312] exe[144821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d21ffc5986 cs:33 sp:7fc0d17838e8 ax:ffffffffff600000 si:7fc0d1783e08 di:ffffffffff600000 [6944835.197874] exe[144801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d21ffc5986 cs:33 sp:7fc0d17838e8 ax:ffffffffff600000 si:7fc0d1783e08 di:ffffffffff600000 [6944835.326554] exe[109217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d21ffc5986 cs:33 sp:7fc0d17628e8 ax:ffffffffff600000 si:7fc0d1762e08 di:ffffffffff600000 [6948482.306517] exe[230365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af84dbf0cf cs:33 sp:7f55053fb158 ax:118 si:ffffffffff600000 di:118 [6948482.410126] exe[230331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af84dbf0cf cs:33 sp:7f55053fb158 ax:118 si:ffffffffff600000 di:118 [6948482.473992] exe[230369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af84dbf0cf cs:33 sp:7f55053da158 ax:118 si:ffffffffff600000 di:118 [6948482.555412] exe[230326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af84dbf0cf cs:33 sp:7f55053da158 ax:118 si:ffffffffff600000 di:118 [6949623.765774] exe[275025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da978cf2b7 cs:33 sp:7f7677fff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6949627.638617] exe[246386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad11a2b2b7 cs:33 sp:7feeca6d80f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6949632.835729] exe[286944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56181bfaf2b7 cs:33 sp:7fd3693ca0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6949635.094896] exe[289018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2ee0ea2b7 cs:33 sp:7fefb7bff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6949641.482319] exe[289755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f1f4722b7 cs:33 sp:7f0ac0f410f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6949698.444374] exe[246039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0d96082b7 cs:33 sp:7f8a6383a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6949877.074006] exe[292553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9b35e22b7 cs:33 sp:7f3a2aaf80f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6949954.441957] exe[279647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639da8d82b7 cs:33 sp:7fc2a49ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6949985.704910] exe[295010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589fc90c2b7 cs:33 sp:7fd77dc540f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6950009.275530] exe[294864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edce0ee2b7 cs:33 sp:7f745a0df0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6950164.776027] exe[267895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a77f1e10cf cs:33 sp:7f02321c9158 ax:104 si:ffffffffff600000 di:104 [6950164.937974] exe[292210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a77f1e10cf cs:33 sp:7f02321c9158 ax:104 si:ffffffffff600000 di:104 [6950164.998070] exe[290120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a77f1e10cf cs:33 sp:7f02321a8158 ax:104 si:ffffffffff600000 di:104 [6950165.066807] exe[267877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a77f1e10cf cs:33 sp:7f02321c9158 ax:104 si:ffffffffff600000 di:104 [6950165.130847] exe[267507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a77f1e10cf cs:33 sp:7f02321c9158 ax:104 si:ffffffffff600000 di:104 [6950234.586925] exe[159933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b719baa2b7 cs:33 sp:7f0207b9e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6950413.232732] exe[268720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af84d602b7 cs:33 sp:7f55053fb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5c64 [6950413.310553] exe[267396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af84d602b7 cs:33 sp:7f55053fb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5c64 [6950413.345239] exe[267416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af84d602b7 cs:33 sp:7f55052f00f0 ax:ffffffffffffffff si:ffffffffff600000 di:5c64 [6950413.476786] exe[267392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af84d602b7 cs:33 sp:7f55053fb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5c64 [6951465.753150] exe[331555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559eec6ae2b7 cs:33 sp:7f5d569110f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6951466.915225] exe[307723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d67e4042b7 cs:33 sp:7fe37bb530f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6951473.522245] exe[323148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56443823a2b7 cs:33 sp:7f489d8200f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6951474.536960] exe[332300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d3ba812b7 cs:33 sp:7f0e338220f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6951477.545783] exe[332244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56519ca822b7 cs:33 sp:7f02f92510f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6951529.991519] exe[323258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56409a7e12b7 cs:33 sp:7f49356730f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6951683.938898] exe[335259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640330e82b7 cs:33 sp:7efd4cea90f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6951772.313346] exe[331170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c36e66c2b7 cs:33 sp:7fcc1a2b60f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6951781.937555] exe[334194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c130b60cf cs:33 sp:7fdb90721158 ax:114 si:ffffffffff600000 di:114 [6951781.979432] exe[330470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c130b60cf cs:33 sp:7fdb90721158 ax:114 si:ffffffffff600000 di:114 [6951781.998466] exe[330470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c130b60cf cs:33 sp:7fdb90721158 ax:114 si:ffffffffff600000 di:114 [6951782.017518] exe[330470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c130b60cf cs:33 sp:7fdb90721158 ax:114 si:ffffffffff600000 di:114 [6951782.038396] exe[330470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c130b60cf cs:33 sp:7fdb90721158 ax:114 si:ffffffffff600000 di:114 [6951782.061455] exe[330470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c130b60cf cs:33 sp:7fdb90721158 ax:114 si:ffffffffff600000 di:114 [6951782.081080] exe[330470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c130b60cf cs:33 sp:7fdb90721158 ax:114 si:ffffffffff600000 di:114 [6951782.101601] exe[330506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c130b60cf cs:33 sp:7fdb90721158 ax:114 si:ffffffffff600000 di:114 [6951782.120868] exe[330506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c130b60cf cs:33 sp:7fdb90721158 ax:114 si:ffffffffff600000 di:114 [6951782.140981] exe[330506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c130b60cf cs:33 sp:7fdb90721158 ax:114 si:ffffffffff600000 di:114 [6951799.379414] warn_bad_vsyscall: 121 callbacks suppressed [6951799.379418] exe[340849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557285e62b7 cs:33 sp:7f84a7bc30f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6951837.099808] exe[330634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b0e8c22b7 cs:33 sp:7fbe82bff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6952092.024183] exe[290358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b719baa2b7 cs:33 sp:7f0207b9e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6953396.839288] exe[341354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc25bb4986 cs:33 sp:7fe8113a48e8 ax:ffffffffff600000 si:7fe8113a4e08 di:ffffffffff600000 [6953397.598200] exe[333916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc25bb4986 cs:33 sp:7fe8113a48e8 ax:ffffffffff600000 si:7fe8113a4e08 di:ffffffffff600000 [6953397.673760] exe[318829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc25bb4986 cs:33 sp:7fe8113a48e8 ax:ffffffffff600000 si:7fe8113a4e08 di:ffffffffff600000 [6953523.701871] exe[373542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d67e457986 cs:33 sp:7fe37bb528e8 ax:ffffffffff600000 si:7fe37bb52e08 di:ffffffffff600000 [6953524.109914] exe[373529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d67e457986 cs:33 sp:7fe37bb528e8 ax:ffffffffff600000 si:7fe37bb52e08 di:ffffffffff600000 [6953524.253730] exe[364984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d67e457986 cs:33 sp:7fe37bb528e8 ax:ffffffffff600000 si:7fe37bb52e08 di:ffffffffff600000 [6954658.529282] exe[318338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954658.617767] exe[322338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954658.646765] exe[320651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954659.395184] exe[317755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954659.465655] exe[317752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb29068986 cs:33 sp:7f4c37e8f8e8 ax:ffffffffff600000 si:7f4c37e8fe08 di:ffffffffff600000 [6954660.261656] exe[318298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb29068986 cs:33 sp:7f4c37e8f8e8 ax:ffffffffff600000 si:7f4c37e8fe08 di:ffffffffff600000 [6954660.326069] exe[321564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb29068986 cs:33 sp:7f4c37e8f8e8 ax:ffffffffff600000 si:7f4c37e8fe08 di:ffffffffff600000 [6954660.381006] exe[318323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb29068986 cs:33 sp:7f4c37e8f8e8 ax:ffffffffff600000 si:7f4c37e8fe08 di:ffffffffff600000 [6954660.450487] exe[318349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb29068986 cs:33 sp:7f4c37e8f8e8 ax:ffffffffff600000 si:7f4c37e8fe08 di:ffffffffff600000 [6954660.503391] exe[413607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb29068986 cs:33 sp:7f4c37e8f8e8 ax:ffffffffff600000 si:7f4c37e8fe08 di:ffffffffff600000 [6954666.050623] warn_bad_vsyscall: 2 callbacks suppressed [6954666.050626] exe[317717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954666.884669] exe[320645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954666.909242] exe[352275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c22d8e8 ax:ffffffffff600000 si:7f758c22de08 di:ffffffffff600000 [6954666.963804] exe[318100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954667.030935] exe[317654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954667.091792] exe[348195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954667.145385] exe[348177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954667.169462] exe[317752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954667.254070] exe[318304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954667.340608] exe[352275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954671.056085] warn_bad_vsyscall: 28 callbacks suppressed [6954671.056089] exe[317850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c22d8e8 ax:ffffffffff600000 si:7f758c22de08 di:ffffffffff600000 [6954671.084825] exe[348185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c22d8e8 ax:ffffffffff600000 si:7f758c22de08 di:ffffffffff600000 [6954671.107521] exe[348185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c22d8e8 ax:ffffffffff600000 si:7f758c22de08 di:ffffffffff600000 [6954671.129547] exe[348185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c22d8e8 ax:ffffffffff600000 si:7f758c22de08 di:ffffffffff600000 [6954671.159072] exe[348185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c22d8e8 ax:ffffffffff600000 si:7f758c22de08 di:ffffffffff600000 [6954671.184990] exe[317654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c22d8e8 ax:ffffffffff600000 si:7f758c22de08 di:ffffffffff600000 [6954671.207765] exe[317654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c22d8e8 ax:ffffffffff600000 si:7f758c22de08 di:ffffffffff600000 [6954671.230173] exe[317850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c22d8e8 ax:ffffffffff600000 si:7f758c22de08 di:ffffffffff600000 [6954671.252116] exe[317850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c22d8e8 ax:ffffffffff600000 si:7f758c22de08 di:ffffffffff600000 [6954671.274825] exe[318945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c22d8e8 ax:ffffffffff600000 si:7f758c22de08 di:ffffffffff600000 [6954676.075045] warn_bad_vsyscall: 176 callbacks suppressed [6954676.075049] exe[318304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954676.105779] exe[385115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c22d8e8 ax:ffffffffff600000 si:7f758c22de08 di:ffffffffff600000 [6954676.159266] exe[356588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954676.258858] exe[320703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954676.322327] exe[317755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954676.384795] exe[348185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954676.466574] exe[317755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954676.502938] exe[317738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954676.568826] exe[352299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954676.602471] exe[318312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954681.894141] warn_bad_vsyscall: 35 callbacks suppressed [6954681.894145] exe[348185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954682.135434] exe[317894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954682.823611] exe[317898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954682.905186] exe[318323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954682.932093] exe[318323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758bdfe8e8 ax:ffffffffff600000 si:7f758bdfee08 di:ffffffffff600000 [6954682.994460] exe[321564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954683.088694] exe[318312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954683.122846] exe[348204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954683.197637] exe[317654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954683.223442] exe[318164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954686.903871] warn_bad_vsyscall: 57 callbacks suppressed [6954686.903875] exe[317898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954686.975134] exe[320645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954687.013793] exe[320654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954687.074695] exe[385115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954687.143614] exe[348177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954687.230254] exe[317747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954687.278266] exe[317879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954687.373838] exe[385115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954687.511038] exe[318174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954687.599612] exe[317747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954691.929573] warn_bad_vsyscall: 27 callbacks suppressed [6954691.929577] exe[317738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954691.966765] exe[319673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c22d8e8 ax:ffffffffff600000 si:7f758c22de08 di:ffffffffff600000 [6954692.029961] exe[385115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954692.160298] exe[317717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954692.223310] exe[317703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954692.295292] exe[317621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954692.366718] exe[317850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954692.390237] exe[317707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758bddd8e8 ax:ffffffffff600000 si:7f758bddde08 di:ffffffffff600000 [6954692.505813] exe[320639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954692.576228] exe[317729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954696.969167] warn_bad_vsyscall: 191 callbacks suppressed [6954696.969170] exe[385046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954697.036415] exe[318994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954697.099416] exe[352279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954697.215176] exe[394204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954697.293557] exe[320946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954697.354062] exe[357580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954699.992982] exe[369074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954700.078875] exe[319154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954700.131015] exe[317787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954700.206531] exe[318945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954702.332389] warn_bad_vsyscall: 29 callbacks suppressed [6954702.332393] exe[322465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c22d8e8 ax:ffffffffff600000 si:7f758c22de08 di:ffffffffff600000 [6954702.403137] exe[352268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954703.220991] exe[318338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954703.314599] exe[318174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954703.341981] exe[349684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758bd598e8 ax:ffffffffff600000 si:7f758bd59e08 di:ffffffffff600000 [6954703.403988] exe[317717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954703.460633] exe[317729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954703.544295] exe[320643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954703.568193] exe[320643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954703.639164] exe[385115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954707.971032] warn_bad_vsyscall: 214 callbacks suppressed [6954707.971035] exe[317747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c22d8e8 ax:ffffffffff600000 si:7f758c22de08 di:ffffffffff600000 [6954708.033620] exe[318298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954708.833312] exe[318298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c22d8e8 ax:ffffffffff600000 si:7f758c22de08 di:ffffffffff600000 [6954708.891842] exe[318313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954708.918954] exe[317717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758bdfe8e8 ax:ffffffffff600000 si:7f758bdfee08 di:ffffffffff600000 [6954708.993298] exe[322338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954709.058840] exe[322338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954709.141296] exe[320641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954709.213234] exe[349181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6954709.275752] exe[333233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e417bbb986 cs:33 sp:7f758c24e8e8 ax:ffffffffff600000 si:7f758c24ee08 di:ffffffffff600000 [6956368.110048] warn_bad_vsyscall: 41 callbacks suppressed [6956368.110051] exe[429644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558070530986 cs:33 sp:7fb95a4be8e8 ax:ffffffffff600000 si:7fb95a4bee08 di:ffffffffff600000 [6956368.511711] exe[431287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558070530986 cs:33 sp:7fb95a4be8e8 ax:ffffffffff600000 si:7fb95a4bee08 di:ffffffffff600000 [6956368.621112] exe[447777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558070530986 cs:33 sp:7fb95a49d8e8 ax:ffffffffff600000 si:7fb95a49de08 di:ffffffffff600000 [6956368.691808] exe[454513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb6d2f986 cs:33 sp:7fb47e3098e8 ax:ffffffffff600000 si:7fb47e309e08 di:ffffffffff600000 [6956369.156700] exe[429650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558070530986 cs:33 sp:7fb95a4be8e8 ax:ffffffffff600000 si:7fb95a4bee08 di:ffffffffff600000 [6956369.184582] exe[462870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb6d2f986 cs:33 sp:7fb47e3098e8 ax:ffffffffff600000 si:7fb47e309e08 di:ffffffffff600000 [6956369.594545] exe[427744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cb6d2f986 cs:33 sp:7fb47e3098e8 ax:ffffffffff600000 si:7fb47e309e08 di:ffffffffff600000 [6956871.621561] exe[472811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca57de5986 cs:33 sp:7f9553b9b8e8 ax:ffffffffff600000 si:7f9553b9be08 di:ffffffffff600000 [6956871.691476] exe[410029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca57de5986 cs:33 sp:7f9553b9b8e8 ax:ffffffffff600000 si:7f9553b9be08 di:ffffffffff600000 [6956871.783748] exe[469275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca57de5986 cs:33 sp:7f9553b7a8e8 ax:ffffffffff600000 si:7f9553b7ae08 di:ffffffffff600000 [6956885.935478] exe[464632] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6956886.519516] exe[469255] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6956886.703116] exe[399431] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6956887.243204] exe[469255] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6960203.760566] exe[574385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7346ef2b7 cs:33 sp:7f10d539f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6960284.941508] exe[399443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593991ae2b7 cs:33 sp:7fb8985890f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6960475.277020] exe[570228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f807412b7 cs:33 sp:7f6b613780f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6960485.889138] exe[359872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626b74192b7 cs:33 sp:7f60a891a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6960514.338799] exe[545187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e28858e2b7 cs:33 sp:7fd4ba7840f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6960528.161368] exe[543653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d483e642b7 cs:33 sp:7f888c32b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6960721.390163] exe[580406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbc9af62b7 cs:33 sp:7f21e48f00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6960745.056967] exe[549612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56335c02a2b7 cs:33 sp:7fef6f6450f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6960771.162122] exe[562844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3eb66a2b7 cs:33 sp:7f4ba7dff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6960772.221833] exe[563779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ad75502b7 cs:33 sp:7fa1510740f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6962005.633280] exe[592821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625b25bd986 cs:33 sp:7fc4fe73d8e8 ax:ffffffffff600000 si:7fc4fe73de08 di:ffffffffff600000 [6962005.688006] exe[592510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625b25bd986 cs:33 sp:7fc4fe73d8e8 ax:ffffffffff600000 si:7fc4fe73de08 di:ffffffffff600000 [6962005.722956] exe[592841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625b25bd986 cs:33 sp:7fc4fe71c8e8 ax:ffffffffff600000 si:7fc4fe71ce08 di:ffffffffff600000 [6962005.810542] exe[600207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625b25bd986 cs:33 sp:7fc4fe73d8e8 ax:ffffffffff600000 si:7fc4fe73de08 di:ffffffffff600000 [6962005.832259] exe[600207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625b25bd986 cs:33 sp:7fc4fe73d8e8 ax:ffffffffff600000 si:7fc4fe73de08 di:ffffffffff600000 [6962005.853779] exe[600207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625b25bd986 cs:33 sp:7fc4fe73d8e8 ax:ffffffffff600000 si:7fc4fe73de08 di:ffffffffff600000 [6962005.879403] exe[600207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625b25bd986 cs:33 sp:7fc4fe73d8e8 ax:ffffffffff600000 si:7fc4fe73de08 di:ffffffffff600000 [6962005.900216] exe[600207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625b25bd986 cs:33 sp:7fc4fe73d8e8 ax:ffffffffff600000 si:7fc4fe73de08 di:ffffffffff600000 [6962005.923371] exe[600207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625b25bd986 cs:33 sp:7fc4fe73d8e8 ax:ffffffffff600000 si:7fc4fe73de08 di:ffffffffff600000 [6962005.945037] exe[600207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625b25bd986 cs:33 sp:7fc4fe73d8e8 ax:ffffffffff600000 si:7fc4fe73de08 di:ffffffffff600000 [6962233.657627] warn_bad_vsyscall: 26 callbacks suppressed [6962233.657630] exe[598902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec10dc12b7 cs:33 sp:7fc0d6dcf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:1c30 [6962233.985610] exe[599304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec10dc12b7 cs:33 sp:7fc0d6dcf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:1c30 [6962234.223181] exe[608908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec10dc12b7 cs:33 sp:7fc0d6dcf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:1c30 [6966235.157445] exe[803579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cda40d2b7 cs:33 sp:7f1df91600f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6967367.712018] exe[789744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55619419d986 cs:33 sp:7fa4a34ec8e8 ax:ffffffffff600000 si:7fa4a34ece08 di:ffffffffff600000 [6967367.812866] exe[792718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55619419d986 cs:33 sp:7fa4a34ec8e8 ax:ffffffffff600000 si:7fa4a34ece08 di:ffffffffff600000 [6967367.872166] exe[789774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55619419d986 cs:33 sp:7fa4a34268e8 ax:ffffffffff600000 si:7fa4a3426e08 di:ffffffffff600000 [6967367.990735] exe[844141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55619419d986 cs:33 sp:7fa4a34aa8e8 ax:ffffffffff600000 si:7fa4a34aae08 di:ffffffffff600000 [6968708.606695] exe[849681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56545e062986 cs:33 sp:7f20184cc8e8 ax:ffffffffff600000 si:7f20184cce08 di:ffffffffff600000 [6968708.763668] exe[872451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56545e062986 cs:33 sp:7f20184cc8e8 ax:ffffffffff600000 si:7f20184cce08 di:ffffffffff600000 [6968708.826400] exe[825463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56545e062986 cs:33 sp:7f20184cc8e8 ax:ffffffffff600000 si:7f20184cce08 di:ffffffffff600000 [6968709.079157] exe[849949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56545e062986 cs:33 sp:7f20184ab8e8 ax:ffffffffff600000 si:7f20184abe08 di:ffffffffff600000 [6971132.875096] exe[938947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d569b6a986 cs:33 sp:7f99b33e88e8 ax:ffffffffff600000 si:7f99b33e8e08 di:ffffffffff600000 [6971132.961176] exe[932994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d569b6a986 cs:33 sp:7f99b33e88e8 ax:ffffffffff600000 si:7f99b33e8e08 di:ffffffffff600000 [6971133.056190] exe[933723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d569b6a986 cs:33 sp:7f99b33e88e8 ax:ffffffffff600000 si:7f99b33e8e08 di:ffffffffff600000 [6971133.094744] exe[932918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d569b6a986 cs:33 sp:7f99b33e88e8 ax:ffffffffff600000 si:7f99b33e8e08 di:ffffffffff600000 [6973238.031990] host.test[24758] bad frame in rt_sigreturn frame:00000000371c6038 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56d000] [6974781.368609] exe[66318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c94d6d986 cs:33 sp:7f95cdc598e8 ax:ffffffffff600000 si:7f95cdc59e08 di:ffffffffff600000 [6974781.469867] exe[64239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c94d6d986 cs:33 sp:7f95cdc598e8 ax:ffffffffff600000 si:7f95cdc59e08 di:ffffffffff600000 [6974781.539514] exe[64402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c94d6d986 cs:33 sp:7f95cdc598e8 ax:ffffffffff600000 si:7f95cdc59e08 di:ffffffffff600000 [6974781.651228] exe[69164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c94d6d986 cs:33 sp:7f95cdc598e8 ax:ffffffffff600000 si:7f95cdc59e08 di:ffffffffff600000 [6974860.912498] exe[131184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec57e4b2b7 cs:33 sp:7fd1f81ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6974905.481438] exe[63815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbffa1c986 cs:33 sp:7fee6fe538e8 ax:ffffffffff600000 si:7fee6fe53e08 di:ffffffffff600000 [6974905.635037] exe[63018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbffa1c986 cs:33 sp:7fee6fe538e8 ax:ffffffffff600000 si:7fee6fe53e08 di:ffffffffff600000 [6974905.769239] exe[63010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbffa1c986 cs:33 sp:7fee6fe538e8 ax:ffffffffff600000 si:7fee6fe53e08 di:ffffffffff600000 [6974905.923112] exe[63061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbffa1c986 cs:33 sp:7fee6fe538e8 ax:ffffffffff600000 si:7fee6fe53e08 di:ffffffffff600000 [6975077.921823] exe[124486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573948bd2b7 cs:33 sp:7fe2c98cc0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6975559.382060] exe[149773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b023b602b7 cs:33 sp:7fddd209f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6976548.359401] exe[169374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f8bed5986 cs:33 sp:7ffb6c43d8e8 ax:ffffffffff600000 si:7ffb6c43de08 di:ffffffffff600000 [6976548.528128] exe[169357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f8bed5986 cs:33 sp:7ffb6c43d8e8 ax:ffffffffff600000 si:7ffb6c43de08 di:ffffffffff600000 [6976548.649646] exe[178987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f8bed5986 cs:33 sp:7ffb6c43d8e8 ax:ffffffffff600000 si:7ffb6c43de08 di:ffffffffff600000 [6976548.760272] exe[169148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f8bed5986 cs:33 sp:7ffb6c43d8e8 ax:ffffffffff600000 si:7ffb6c43de08 di:ffffffffff600000 [6976934.717254] exe[64420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e80db986 cs:33 sp:7f0272ffe8e8 ax:ffffffffff600000 si:7f0272ffee08 di:ffffffffff600000 [6977294.624496] exe[191467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e2fc6d986 cs:33 sp:7fb8847dd8e8 ax:ffffffffff600000 si:7fb8847dde08 di:ffffffffff600000 [6977559.124848] exe[193249] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6977559.968656] exe[187103] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6977560.781359] exe[187201] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6977561.609652] exe[193249] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6977724.636015] exe[205705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad7800b2b7 cs:33 sp:7f57e32bd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6978568.145225] exe[213916] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6978569.086994] exe[217424] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6978570.135872] exe[214463] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6978571.140080] exe[213900] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6978658.243425] exe[217432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccbbd84986 cs:33 sp:7f2f9a8ed8e8 ax:ffffffffff600000 si:7f2f9a8ede08 di:ffffffffff600000 [6978760.064786] exe[184829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5591222b7 cs:33 sp:7f54a0ba90f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6979200.819134] exe[227286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f8bed5986 cs:33 sp:7ffb6c43d8e8 ax:ffffffffff600000 si:7ffb6c43de08 di:ffffffffff600000 [6979200.988451] exe[227613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f8bed5986 cs:33 sp:7ffb6c43d8e8 ax:ffffffffff600000 si:7ffb6c43de08 di:ffffffffff600000 [6979201.131438] exe[227658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f8bed5986 cs:33 sp:7ffb6c43d8e8 ax:ffffffffff600000 si:7ffb6c43de08 di:ffffffffff600000 [6979201.286325] exe[227286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f8bed5986 cs:33 sp:7ffb6c43d8e8 ax:ffffffffff600000 si:7ffb6c43de08 di:ffffffffff600000 [6979471.749531] exe[224883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f36c85986 cs:33 sp:7fc5c51128e8 ax:ffffffffff600000 si:7fc5c5112e08 di:ffffffffff600000 [6979848.173714] exe[222584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e2fc6d986 cs:33 sp:7fb8847dd8e8 ax:ffffffffff600000 si:7fb8847dde08 di:ffffffffff600000 [6979848.981282] exe[222584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e2fc6d986 cs:33 sp:7fb8847dd8e8 ax:ffffffffff600000 si:7fb8847dde08 di:ffffffffff600000 [6979849.065791] exe[191153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e2fc6d986 cs:33 sp:7fb8847dd8e8 ax:ffffffffff600000 si:7fb8847dde08 di:ffffffffff600000 [6979949.622412] exe[237413] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6980052.853900] exe[230635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3b0553986 cs:33 sp:7f619b5478e8 ax:ffffffffff600000 si:7f619b547e08 di:ffffffffff600000 [6980053.060620] exe[241431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3b0553986 cs:33 sp:7f619b5478e8 ax:ffffffffff600000 si:7f619b547e08 di:ffffffffff600000 [6980053.429306] exe[238976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3b0553986 cs:33 sp:7f619b5478e8 ax:ffffffffff600000 si:7f619b547e08 di:ffffffffff600000 [6980053.639970] exe[232625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3b0553986 cs:33 sp:7f619b5478e8 ax:ffffffffff600000 si:7f619b547e08 di:ffffffffff600000 [6980063.606809] exe[244334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e12876986 cs:33 sp:7f036cddf8e8 ax:ffffffffff600000 si:7f036cddfe08 di:ffffffffff600000 [6980065.647513] exe[243690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbdfa0c2b7 cs:33 sp:7f172872d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6980357.544721] exe[229121] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [6980386.287534] exe[250777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f101c02b7 cs:33 sp:7f618f1880f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6981423.375012] exe[282015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613e1690986 cs:33 sp:7fd9c09a98e8 ax:ffffffffff600000 si:7fd9c09a9e08 di:ffffffffff600000 [6982358.696932] exe[311318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613e1690986 cs:33 sp:7fd9c09a98e8 ax:ffffffffff600000 si:7fd9c09a9e08 di:ffffffffff600000 [6983007.560407] exe[321784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5aed062b7 cs:33 sp:7f1504fa30f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6983884.632052] exe[377659] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6983886.529262] exe[376819] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6983888.199409] exe[376854] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6983889.840798] exe[376798] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6984118.814647] exe[351726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5b2fd0986 cs:33 sp:7f32307328e8 ax:ffffffffff600000 si:7f3230732e08 di:ffffffffff600000 [6984118.885023] exe[356428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5b2fd0986 cs:33 sp:7f32307328e8 ax:ffffffffff600000 si:7f3230732e08 di:ffffffffff600000 [6984119.001318] exe[382774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5b2fd0986 cs:33 sp:7f32307328e8 ax:ffffffffff600000 si:7f3230732e08 di:ffffffffff600000 [6984185.242535] exe[379165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d60e2d82b7 cs:33 sp:7fd59cdb00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [6984919.739480] exe[383537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605387d8986 cs:33 sp:7f3d6517c8e8 ax:ffffffffff600000 si:7f3d6517ce08 di:ffffffffff600000 [6984919.893913] exe[383541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605387d8986 cs:33 sp:7f3d6513a8e8 ax:ffffffffff600000 si:7f3d6513ae08 di:ffffffffff600000 [6984919.986763] exe[383540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605387d8986 cs:33 sp:7f3d6517c8e8 ax:ffffffffff600000 si:7f3d6517ce08 di:ffffffffff600000 [6984920.028168] exe[383212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605387d8986 cs:33 sp:7f3d6513a8e8 ax:ffffffffff600000 si:7f3d6513ae08 di:ffffffffff600000 [6985340.373253] exe[416398] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6985342.172245] exe[384882] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6985343.955049] exe[381552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6985345.644837] exe[381552] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6986553.295521] exe[465575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cccd3e986 cs:33 sp:7f7b653d98e8 ax:ffffffffff600000 si:7f7b653d9e08 di:ffffffffff600000 [6986578.256328] exe[477987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557730766986 cs:33 sp:7f41e224a8e8 ax:ffffffffff600000 si:7f41e224ae08 di:ffffffffff600000 [6986625.752811] exe[468713] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6986712.542831] exe[486756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e6b9d3e986 cs:33 sp:7fc8630a18e8 ax:ffffffffff600000 si:7fc8630a1e08 di:ffffffffff600000 [6986721.247706] exe[486209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557738515986 cs:33 sp:7f9952ffe8e8 ax:ffffffffff600000 si:7f9952ffee08 di:ffffffffff600000 [6986785.405377] exe[488392] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6986786.410223] exe[488407] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6986787.426816] exe[488428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6986788.470564] exe[488428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6986807.235676] exe[488171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b5b531986 cs:33 sp:7f86a4d228e8 ax:ffffffffff600000 si:7f86a4d22e08 di:ffffffffff600000 [6987028.837296] exe[493100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [6987106.396799] exe[497656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561da164a986 cs:33 sp:7fd39b8228e8 ax:ffffffffff600000 si:7fd39b822e08 di:ffffffffff600000 [6987380.816601] exe[508640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578d6b95986 cs:33 sp:7f5a0d0a78e8 ax:ffffffffff600000 si:7f5a0d0a7e08 di:ffffffffff600000 [6987526.172446] exe[512908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbd96b82b7 cs:33 sp:7f02d658b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:158e [6987526.338306] exe[497051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbd96b82b7 cs:33 sp:7f02d658b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:158e [6987527.127363] exe[510052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbd96b82b7 cs:33 sp:7f02d65280f0 ax:ffffffffffffffff si:ffffffffff600000 di:158e [6987527.152229] exe[510052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbd96b82b7 cs:33 sp:7f02d65280f0 ax:ffffffffffffffff si:ffffffffff600000 di:158e [6987527.180853] exe[510052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbd96b82b7 cs:33 sp:7f02d65280f0 ax:ffffffffffffffff si:ffffffffff600000 di:158e [6987527.201449] exe[510052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbd96b82b7 cs:33 sp:7f02d65280f0 ax:ffffffffffffffff si:ffffffffff600000 di:158e [6987527.227645] exe[510052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbd96b82b7 cs:33 sp:7f02d65280f0 ax:ffffffffffffffff si:ffffffffff600000 di:158e [6987527.247923] exe[510052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbd96b82b7 cs:33 sp:7f02d65280f0 ax:ffffffffffffffff si:ffffffffff600000 di:158e [6987527.269619] exe[513049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbd96b82b7 cs:33 sp:7f02d65280f0 ax:ffffffffffffffff si:ffffffffff600000 di:158e [6987527.291754] exe[513049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbd96b82b7 cs:33 sp:7f02d65280f0 ax:ffffffffffffffff si:ffffffffff600000 di:158e [6987732.962424] warn_bad_vsyscall: 25 callbacks suppressed [6987732.962427] exe[516762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d58dc2986 cs:33 sp:7fd09ea488e8 ax:ffffffffff600000 si:7fd09ea48e08 di:ffffffffff600000 [6988477.600873] exe[535892] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [6989864.265288] exe[588638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c00f97986 cs:33 sp:7fbbf02788e8 ax:ffffffffff600000 si:7fbbf0278e08 di:ffffffffff600000 [6989864.348837] exe[588518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c00f97986 cs:33 sp:7fbbf02578e8 ax:ffffffffff600000 si:7fbbf0257e08 di:ffffffffff600000 [6989864.406219] exe[589161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c00f97986 cs:33 sp:7fbbf02578e8 ax:ffffffffff600000 si:7fbbf0257e08 di:ffffffffff600000 [6989864.428198] exe[589161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c00f97986 cs:33 sp:7fbbf02578e8 ax:ffffffffff600000 si:7fbbf0257e08 di:ffffffffff600000 [6989864.457501] exe[588633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c00f97986 cs:33 sp:7fbbf02578e8 ax:ffffffffff600000 si:7fbbf0257e08 di:ffffffffff600000 [6989864.503086] exe[583954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c00f97986 cs:33 sp:7fbbf02578e8 ax:ffffffffff600000 si:7fbbf0257e08 di:ffffffffff600000 [6989864.526663] exe[588518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c00f97986 cs:33 sp:7fbbf02578e8 ax:ffffffffff600000 si:7fbbf0257e08 di:ffffffffff600000 [6989864.550767] exe[589165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c00f97986 cs:33 sp:7fbbf02578e8 ax:ffffffffff600000 si:7fbbf0257e08 di:ffffffffff600000 [6989864.575713] exe[582357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c00f97986 cs:33 sp:7fbbf02578e8 ax:ffffffffff600000 si:7fbbf0257e08 di:ffffffffff600000 [6989864.598447] exe[582357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c00f97986 cs:33 sp:7fbbf02578e8 ax:ffffffffff600000 si:7fbbf0257e08 di:ffffffffff600000 [6990007.807640] warn_bad_vsyscall: 57 callbacks suppressed [6990007.807643] exe[577332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646c87a1986 cs:33 sp:7fe6b5dfe8e8 ax:ffffffffff600000 si:7fe6b5dfee08 di:ffffffffff600000 [6990056.127737] exe[589823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635ec87e986 cs:33 sp:7f03492ef8e8 ax:ffffffffff600000 si:7f03492efe08 di:ffffffffff600000 [6992302.217303] exe[626331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b25404986 cs:33 sp:7f72752868e8 ax:ffffffffff600000 si:7f7275286e08 di:ffffffffff600000 [6992302.502202] exe[605675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b25404986 cs:33 sp:7f72752868e8 ax:ffffffffff600000 si:7f7275286e08 di:ffffffffff600000 [6992302.745824] exe[626317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b25404986 cs:33 sp:7f72752868e8 ax:ffffffffff600000 si:7f7275286e08 di:ffffffffff600000 [6993598.105698] exe[657194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5dc7dd986 cs:33 sp:7ff7bc5ce8e8 ax:ffffffffff600000 si:7ff7bc5cee08 di:ffffffffff600000 [6993598.159746] exe[657194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5dc7dd986 cs:33 sp:7ff7bc5ce8e8 ax:ffffffffff600000 si:7ff7bc5cee08 di:ffffffffff600000 [6993598.190465] exe[657424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5dc7dd986 cs:33 sp:7ff7bc5ad8e8 ax:ffffffffff600000 si:7ff7bc5ade08 di:ffffffffff600000 [6993598.266389] exe[657188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5dc7dd986 cs:33 sp:7ff7bc5ce8e8 ax:ffffffffff600000 si:7ff7bc5cee08 di:ffffffffff600000 [6993598.293738] exe[657194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5dc7dd986 cs:33 sp:7ff7bc5ad8e8 ax:ffffffffff600000 si:7ff7bc5ade08 di:ffffffffff600000 [6993718.661952] exe[640604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfe0b9f986 cs:33 sp:7f5d53d0d8e8 ax:ffffffffff600000 si:7f5d53d0de08 di:ffffffffff600000 [6993718.990325] exe[640586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfe0b9f986 cs:33 sp:7f5d53d0d8e8 ax:ffffffffff600000 si:7f5d53d0de08 di:ffffffffff600000 [6993719.080805] exe[640586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfe0b9f986 cs:33 sp:7f5d53cec8e8 ax:ffffffffff600000 si:7f5d53cece08 di:ffffffffff600000 [6993719.390300] exe[632405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfe0b9f986 cs:33 sp:7f5d53d0d8e8 ax:ffffffffff600000 si:7f5d53d0de08 di:ffffffffff600000 [6995531.589634] exe[645880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d705195e50 cs:33 sp:7fcf1d778110 ax:55d705195e50 si:4 di:55d705244278 [6995531.820157] exe[652510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d705195e50 cs:33 sp:7fcf1d778110 ax:55d705195e50 si:4 di:55d705244278 [6995532.008392] exe[671617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d705195e50 cs:33 sp:7fcf1d757110 ax:55d705195e50 si:4 di:55d705244278 [6996238.752247] exe[631553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f32f6c2b7 cs:33 sp:7f51572f00f0 ax:ffffffffffffffff si:ffffffffff600000 di:5792 [6996239.117594] exe[631443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f32f6c2b7 cs:33 sp:7f515726c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5792 [6996240.162170] exe[633296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f32f6c2b7 cs:33 sp:7f51572f00f0 ax:ffffffffffffffff si:ffffffffff600000 di:5792 [6996240.290924] exe[632352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f32f6c2b7 cs:33 sp:7f51572ae0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5792 [6997599.549544] exe[712131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605d192b986 cs:33 sp:7f432d5ae8e8 ax:ffffffffff600000 si:7f432d5aee08 di:ffffffffff600000 [6997599.695432] exe[712107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605d192b986 cs:33 sp:7f432d5ae8e8 ax:ffffffffff600000 si:7f432d5aee08 di:ffffffffff600000 [6997600.410501] exe[712860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605d192b986 cs:33 sp:7f432d58d8e8 ax:ffffffffff600000 si:7f432d58de08 di:ffffffffff600000 [6998890.206723] exe[698295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b304e52b7 cs:33 sp:7fc6646640f0 ax:ffffffffffffffff si:ffffffffff600000 di:4b8 [6998890.490118] exe[698205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b304e52b7 cs:33 sp:7fc6646640f0 ax:ffffffffffffffff si:ffffffffff600000 di:4b8 [6998890.642862] exe[701956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b304e52b7 cs:33 sp:7fc6646640f0 ax:ffffffffffffffff si:ffffffffff600000 di:4b8 [6998890.842592] exe[741896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b304e52b7 cs:33 sp:7fc6646640f0 ax:ffffffffffffffff si:ffffffffff600000 di:4b8 [7001440.035629] exe[795219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5da49a2b7 cs:33 sp:7f06d657f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7004709.419027] exe[964371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b757712b7 cs:33 sp:7fe8f6a7b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5f3a [7004709.480772] exe[963702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b757712b7 cs:33 sp:7fe8f6a7b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5f3a [7004709.519938] exe[963693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b757712b7 cs:33 sp:7fe8f6a5a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5f3a [7004709.601069] exe[962071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b757712b7 cs:33 sp:7fe8f6a7b0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5f3a [7004709.630779] exe[962144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b757712b7 cs:33 sp:7fe8f6a5a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:5f3a [7004716.277265] exe[962102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e0549d2b7 cs:33 sp:7fb2dd6620f0 ax:ffffffffffffffff si:ffffffffff600000 di:5f3a [7004716.357807] exe[962662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e0549d2b7 cs:33 sp:7fb2dd6620f0 ax:ffffffffffffffff si:ffffffffff600000 di:5f3a [7004716.461724] exe[963822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e0549d2b7 cs:33 sp:7fb2dd6620f0 ax:ffffffffffffffff si:ffffffffff600000 di:5f3a [7004716.540835] exe[962773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e0549d2b7 cs:33 sp:7fb2dd6620f0 ax:ffffffffffffffff si:ffffffffff600000 di:5f3a [7004716.619338] exe[962674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e0549d2b7 cs:33 sp:7fb2dd6620f0 ax:ffffffffffffffff si:ffffffffff600000 di:5f3a [7004716.692940] exe[962376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e0549d2b7 cs:33 sp:7fb2dd6620f0 ax:ffffffffffffffff si:ffffffffff600000 di:5f3a [7004716.768468] exe[969305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e0549d2b7 cs:33 sp:7fb2dd6620f0 ax:ffffffffffffffff si:ffffffffff600000 di:5f3a [7004716.832191] exe[962186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e0549d2b7 cs:33 sp:7fb2dd6620f0 ax:ffffffffffffffff si:ffffffffff600000 di:5f3a [7004716.907469] exe[964443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e0549d2b7 cs:33 sp:7fb2dd6620f0 ax:ffffffffffffffff si:ffffffffff600000 di:5f3a [7004716.967505] exe[964192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e0549d2b7 cs:33 sp:7fb2dd6620f0 ax:ffffffffffffffff si:ffffffffff600000 di:5f3a [7005134.908806] warn_bad_vsyscall: 15 callbacks suppressed [7005134.908809] exe[992237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624da59d2b7 cs:33 sp:7f463864e0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7005212.866881] exe[939775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2480022b7 cs:33 sp:7f02c4e220f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7005220.464593] exe[860041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ef86a02b7 cs:33 sp:7f04e54e20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7005471.244906] exe[712454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5da49a2b7 cs:33 sp:7f06d657f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7005535.088760] exe[10857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d60ef2b7 cs:33 sp:7fa78eea00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7005542.777197] exe[12939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643a99432b7 cs:33 sp:7ff0afccf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7005550.021285] exe[12197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f356c12b7 cs:33 sp:7f82f06450f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7005854.509913] exe[734060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56181cd292b7 cs:33 sp:7fa90389f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7005857.702361] exe[29307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff7e0c52b7 cs:33 sp:7ffbc88c20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7005888.345133] exe[36822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f562eff2b7 cs:33 sp:7f55215440f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7005888.865156] exe[35178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f3ae292b7 cs:33 sp:7fa6a82660f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7006612.819947] exe[63537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d2c5fc986 cs:33 sp:7f2babe6d8e8 ax:ffffffffff600000 si:7f2babe6de08 di:ffffffffff600000 [7006612.877661] exe[74998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d2c5fc986 cs:33 sp:7f2babe6d8e8 ax:ffffffffff600000 si:7f2babe6de08 di:ffffffffff600000 [7006612.911067] exe[76518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d2c5fc986 cs:33 sp:7f2bab9fe8e8 ax:ffffffffff600000 si:7f2bab9fee08 di:ffffffffff600000 [7006613.669067] exe[66466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d2c5fc986 cs:33 sp:7f2babe6d8e8 ax:ffffffffff600000 si:7f2babe6de08 di:ffffffffff600000 [7007049.165231] exe[66350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cb59902b7 cs:33 sp:7f7ee277f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7007051.284196] exe[88308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596c52102b7 cs:33 sp:7f0de742d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7007093.230683] exe[108260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0479902b7 cs:33 sp:7f888719a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7007393.903077] exe[128418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f97ada12b7 cs:33 sp:7f9c269dd0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7007413.040814] exe[129217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b2a6da2b7 cs:33 sp:7fe4f25ff0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7007451.435593] exe[134435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be785e2b7 cs:33 sp:7ff13bc3d0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7007678.360481] exe[144759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633584692b7 cs:33 sp:7f17c0ba20f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7007725.806649] exe[148004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638905432b7 cs:33 sp:7f5d3fb570f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7007727.690923] exe[148899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f084482b7 cs:33 sp:7fcaf7e4f0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7013372.637961] exe[319373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648ecf0e0cf cs:33 sp:7f6a35b41158 ax:114 si:ffffffffff600000 di:114 [7013372.743231] exe[332232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648ecf0e0cf cs:33 sp:7f6a35b41158 ax:114 si:ffffffffff600000 di:114 [7013372.771797] exe[331714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648ecf0e0cf cs:33 sp:7f6a35b20158 ax:114 si:ffffffffff600000 di:114 [7013372.862698] exe[340200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648ecf0e0cf cs:33 sp:7f6a35b41158 ax:114 si:ffffffffff600000 di:114 [7015154.845795] exe[405218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e29ef302b7 cs:33 sp:7ff5b78260f0 ax:ffffffffffffffff si:ffffffffff600000 di:5357 [7015154.900965] exe[391787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e29ef302b7 cs:33 sp:7ff5b78260f0 ax:ffffffffffffffff si:ffffffffff600000 di:5357 [7015155.026178] exe[375674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e29ef302b7 cs:33 sp:7ff5b78260f0 ax:ffffffffffffffff si:ffffffffff600000 di:5357 [7015500.478394] exe[356433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d9e1712b7 cs:33 sp:7fe7c32980f0 ax:ffffffffffffffff si:ffffffffff600000 di:1fa1 [7015500.548033] exe[356427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d9e1712b7 cs:33 sp:7fe7c32980f0 ax:ffffffffffffffff si:ffffffffff600000 di:1fa1 [7015500.574790] exe[372351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d9e1712b7 cs:33 sp:7fe7c32770f0 ax:ffffffffffffffff si:ffffffffff600000 di:1fa1 [7015500.641988] exe[356433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d9e1712b7 cs:33 sp:7fe7c32770f0 ax:ffffffffffffffff si:ffffffffff600000 di:1fa1 [7016637.862756] host.test[477028] bad frame in rt_sigreturn frame:0000000016e42517 ip:19 sp:3 orax:ffffffffffffffff in host.test[400000+56d000] [7016864.574720] exe[513141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb0222986 cs:33 sp:7f67336408e8 ax:ffffffffff600000 si:7f6733640e08 di:ffffffffff600000 [7016864.645204] exe[514950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb0222986 cs:33 sp:7f67336408e8 ax:ffffffffff600000 si:7f6733640e08 di:ffffffffff600000 [7016864.703369] exe[512601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb0222986 cs:33 sp:7f67336408e8 ax:ffffffffff600000 si:7f6733640e08 di:ffffffffff600000 [7016864.854326] exe[514394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ceb0222986 cs:33 sp:7f67336408e8 ax:ffffffffff600000 si:7f6733640e08 di:ffffffffff600000 [7017648.764828] exe[527505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be633a986 cs:33 sp:7f57eda7f8e8 ax:ffffffffff600000 si:7f57eda7fe08 di:ffffffffff600000 [7017648.980156] exe[537756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56072bf8d986 cs:33 sp:7f20301968e8 ax:ffffffffff600000 si:7f2030196e08 di:ffffffffff600000 [7017648.997341] exe[532452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be633a986 cs:33 sp:7f57eda7f8e8 ax:ffffffffff600000 si:7f57eda7fe08 di:ffffffffff600000 [7017649.216226] exe[527500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56072bf8d986 cs:33 sp:7f20301968e8 ax:ffffffffff600000 si:7f2030196e08 di:ffffffffff600000 [7017649.225749] exe[534945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be633a986 cs:33 sp:7f57eda7f8e8 ax:ffffffffff600000 si:7f57eda7fe08 di:ffffffffff600000 [7017649.399014] exe[534912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56072bf8d986 cs:33 sp:7f20301968e8 ax:ffffffffff600000 si:7f2030196e08 di:ffffffffff600000 [7017649.419397] exe[527512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be633a986 cs:33 sp:7f57eda7f8e8 ax:ffffffffff600000 si:7f57eda7fe08 di:ffffffffff600000 [7017989.067807] exe[540149] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [7017989.969513] exe[540010] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [7017990.798491] exe[540005] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [7017991.594649] exe[540005] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [7017992.827818] exe[544849] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [7017993.769326] exe[544868] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [7017994.693484] exe[544878] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [7018219.904695] exe[549240] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [7018220.547367] exe[549271] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [7018221.217062] exe[549240] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [7018221.790210] exe[549327] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [7018222.702067] exe[549416] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [7018223.467682] exe[549534] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [7018224.126718] exe[549548] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [7018939.643036] exe[563193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c86436a986 cs:33 sp:7fb4befb78e8 ax:ffffffffff600000 si:7fb4befb7e08 di:ffffffffff600000 [7018939.812539] exe[552319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c86436a986 cs:33 sp:7fb4befb78e8 ax:ffffffffff600000 si:7fb4befb7e08 di:ffffffffff600000 [7018939.991076] exe[562246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c86436a986 cs:33 sp:7fb4befb78e8 ax:ffffffffff600000 si:7fb4befb7e08 di:ffffffffff600000 [7018940.127782] exe[563253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c86436a986 cs:33 sp:7fb4befb78e8 ax:ffffffffff600000 si:7fb4befb7e08 di:ffffffffff600000 [7019437.584972] exe[531885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ffd691986 cs:33 sp:7fbfe1aae8e8 ax:ffffffffff600000 si:7fbfe1aaee08 di:ffffffffff600000 [7019437.660697] exe[533873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ffd691986 cs:33 sp:7fbfe1aae8e8 ax:ffffffffff600000 si:7fbfe1aaee08 di:ffffffffff600000 [7019437.820875] exe[554832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ffd691986 cs:33 sp:7fbfe1aae8e8 ax:ffffffffff600000 si:7fbfe1aaee08 di:ffffffffff600000 [7019437.905980] exe[563018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ffd691986 cs:33 sp:7fbfe1aae8e8 ax:ffffffffff600000 si:7fbfe1aaee08 di:ffffffffff600000 [7019623.989416] exe[545544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579dcc4e986 cs:33 sp:7f049fb2b8e8 ax:ffffffffff600000 si:7f049fb2be08 di:ffffffffff600000 [7019624.134198] exe[577981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579dcc4e986 cs:33 sp:7f049fb2b8e8 ax:ffffffffff600000 si:7f049fb2be08 di:ffffffffff600000 [7019624.445135] exe[577024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579dcc4e986 cs:33 sp:7f049fb2b8e8 ax:ffffffffff600000 si:7f049fb2be08 di:ffffffffff600000 [7019624.590425] exe[564160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579dcc4e986 cs:33 sp:7f049fb2b8e8 ax:ffffffffff600000 si:7f049fb2be08 di:ffffffffff600000 [7019824.990145] exe[580072] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7019826.260468] exe[580078] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7019827.701419] exe[580072] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7019829.079744] exe[580874] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7019830.931252] exe[580628] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7019832.361446] exe[580648] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7019833.614105] exe[580648] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7020453.004023] exe[604520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563db8990986 cs:33 sp:7fc23aace8e8 ax:ffffffffff600000 si:7fc23aacee08 di:ffffffffff600000 [7020472.654258] exe[600828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591a36cd986 cs:33 sp:7f8157cfd8e8 ax:ffffffffff600000 si:7f8157cfde08 di:ffffffffff600000 [7020567.569238] exe[598643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef66002986 cs:33 sp:7f5f736258e8 ax:ffffffffff600000 si:7f5f73625e08 di:ffffffffff600000 [7020746.832560] exe[613944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e7ba8e986 cs:33 sp:7f9bc0d8d8e8 ax:ffffffffff600000 si:7f9bc0d8de08 di:ffffffffff600000 [7022131.875315] exe[622920] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7022132.848480] exe[622920] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7022133.914277] exe[621075] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7022134.925936] exe[645781] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7022779.489876] exe[596769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c76d82a0cf cs:33 sp:7fa3d3b79158 ax:f995f669 si:ffffffffff600000 di:f995f669 [7022797.897417] exe[619902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0a98470cf cs:33 sp:7fd04e372158 ax:f995f669 si:ffffffffff600000 di:f995f669 [7022807.670937] exe[660182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55913c9a90cf cs:33 sp:7f6d1d5e9158 ax:f995f669 si:ffffffffff600000 di:f995f669 [7022824.452079] exe[642412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fe1cd00cf cs:33 sp:7fb6a39ff158 ax:f995f669 si:ffffffffff600000 di:f995f669 [7022844.272566] exe[655004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617689180cf cs:33 sp:7f9b7374a158 ax:f995f669 si:ffffffffff600000 di:f995f669 [7023256.197347] exe[660112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599257310cf cs:33 sp:7f75e54c1158 ax:f995f669 si:ffffffffff600000 di:f995f669 [7023342.549924] exe[600501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef6600e0cf cs:33 sp:7f5f73626158 ax:f995f669 si:ffffffffff600000 di:f995f669 [7023460.731299] exe[660008] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7023878.705532] exe[675041] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [7024814.522687] exe[700253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645312c0986 cs:33 sp:7f66a12568e8 ax:ffffffffff600000 si:7f66a1256e08 di:ffffffffff600000 [7025935.237268] exe[708994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4a75d1986 cs:33 sp:7fe6d0d8b8e8 ax:ffffffffff600000 si:7fe6d0d8be08 di:ffffffffff600000 [7025935.435588] exe[733527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4a75d1986 cs:33 sp:7fe6d0d8b8e8 ax:ffffffffff600000 si:7fe6d0d8be08 di:ffffffffff600000 [7025935.528263] exe[726544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4a75d1986 cs:33 sp:7fe6d0d8b8e8 ax:ffffffffff600000 si:7fe6d0d8be08 di:ffffffffff600000 [7025935.564747] exe[717641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4a75d1986 cs:33 sp:7fe6d0d6a8e8 ax:ffffffffff600000 si:7fe6d0d6ae08 di:ffffffffff600000 [7026434.701573] exe[758363] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7026437.193941] exe[758384] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7026439.638299] exe[758458] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7026442.340899] exe[758513] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7027818.818486] exe[784428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7028868.884539] exe[791480] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7029341.729208] exe[816713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c985dc65b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20000000 [7029341.784110] exe[814328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c985dc65b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20000000 [7029341.836262] exe[836449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c985dc65b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20000000 [7029341.867484] exe[836448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c985dc65b1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20000000 [7029421.135866] exe[791411] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [7031112.376824] exe[868887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acb01672b7 cs:33 sp:7f1216ea30f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7031274.292478] exe[880708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55798de022b7 cs:33 sp:7f9da8be70f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7031283.491798] exe[824686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3d3c492b7 cs:33 sp:7f6c916680f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7031330.742749] exe[843908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56505e40b2b7 cs:33 sp:7f6cabef70f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7031387.569631] exe[835026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe4bd4f2b7 cs:33 sp:7efce2c330f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7032358.244607] exe[919993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d03872b986 cs:33 sp:7f45287fe8e8 ax:ffffffffff600000 si:7f45287fee08 di:ffffffffff600000 [7032358.514493] exe[919901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d03872b986 cs:33 sp:7f45287fe8e8 ax:ffffffffff600000 si:7f45287fee08 di:ffffffffff600000 [7032358.715072] exe[919991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56503063e986 cs:33 sp:7f836031e8e8 ax:ffffffffff600000 si:7f836031ee08 di:ffffffffff600000 [7032358.760807] exe[919450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d03872b986 cs:33 sp:7f45287fe8e8 ax:ffffffffff600000 si:7f45287fee08 di:ffffffffff600000 [7032359.032148] exe[908410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56503063e986 cs:33 sp:7f836031e8e8 ax:ffffffffff600000 si:7f836031ee08 di:ffffffffff600000 [7032359.094254] exe[878020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d03872b986 cs:33 sp:7f45287fe8e8 ax:ffffffffff600000 si:7f45287fee08 di:ffffffffff600000 [7032359.304205] exe[919991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56503063e986 cs:33 sp:7f836031e8e8 ax:ffffffffff600000 si:7f836031ee08 di:ffffffffff600000 [7032555.585299] exe[912472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c96a76f986 cs:33 sp:7fd06b39e8e8 ax:ffffffffff600000 si:7fd06b39ee08 di:ffffffffff600000 [7032555.634698] exe[885748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c96a76f986 cs:33 sp:7fd06b39e8e8 ax:ffffffffff600000 si:7fd06b39ee08 di:ffffffffff600000 [7032555.693440] exe[885730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c96a76f986 cs:33 sp:7fd06b39e8e8 ax:ffffffffff600000 si:7fd06b39ee08 di:ffffffffff600000 [7032555.784307] exe[913734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c96a76f986 cs:33 sp:7fd06b39e8e8 ax:ffffffffff600000 si:7fd06b39ee08 di:ffffffffff600000 [7032754.315312] exe[930166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb01942b7 cs:33 sp:7fe435a4c0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7033483.412969] exe[929175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f944743986 cs:33 sp:7ff7101ab8e8 ax:ffffffffff600000 si:7ff7101abe08 di:ffffffffff600000 [7033483.525125] exe[937893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f944743986 cs:33 sp:7ff7101ab8e8 ax:ffffffffff600000 si:7ff7101abe08 di:ffffffffff600000 [7033483.643258] exe[928054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f944743986 cs:33 sp:7ff7101ab8e8 ax:ffffffffff600000 si:7ff7101abe08 di:ffffffffff600000 [7033483.758313] exe[939436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f944743986 cs:33 sp:7ff7101ab8e8 ax:ffffffffff600000 si:7ff7101abe08 di:ffffffffff600000 [7033634.367713] exe[942954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb44d1d986 cs:33 sp:7fcfca63e8e8 ax:ffffffffff600000 si:7fcfca63ee08 di:ffffffffff600000 [7033634.499526] exe[942983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb44d1d986 cs:33 sp:7fcfca63e8e8 ax:ffffffffff600000 si:7fcfca63ee08 di:ffffffffff600000 [7033634.619524] exe[930898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb44d1d986 cs:33 sp:7fcfca63e8e8 ax:ffffffffff600000 si:7fcfca63ee08 di:ffffffffff600000 [7033634.739926] exe[941682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb44d1d986 cs:33 sp:7fcfca63e8e8 ax:ffffffffff600000 si:7fcfca63ee08 di:ffffffffff600000 [7033673.398072] exe[930200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1f86c9986 cs:33 sp:7f392c1c88e8 ax:ffffffffff600000 si:7f392c1c8e08 di:ffffffffff600000 [7033673.501458] exe[904361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1f86c9986 cs:33 sp:7f392c1c88e8 ax:ffffffffff600000 si:7f392c1c8e08 di:ffffffffff600000 [7033673.602171] exe[928713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1f86c9986 cs:33 sp:7f392c1c88e8 ax:ffffffffff600000 si:7f392c1c8e08 di:ffffffffff600000 [7033673.656425] exe[880416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1f86c9986 cs:33 sp:7f392c1c88e8 ax:ffffffffff600000 si:7f392c1c8e08 di:ffffffffff600000 [7033690.199827] exe[905857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601bcb542b7 cs:33 sp:7fc3770950f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7034591.484627] exe[958391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561861dd986 cs:33 sp:7f82580df8e8 ax:ffffffffff600000 si:7f82580dfe08 di:ffffffffff600000 [7034591.616435] exe[960251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561861dd986 cs:33 sp:7f82580df8e8 ax:ffffffffff600000 si:7f82580dfe08 di:ffffffffff600000 [7034591.780390] exe[956893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561861dd986 cs:33 sp:7f82580df8e8 ax:ffffffffff600000 si:7f82580dfe08 di:ffffffffff600000 [7035122.062428] exe[973290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558aa3122986 cs:33 sp:7fc612ef48e8 ax:ffffffffff600000 si:7fc612ef4e08 di:ffffffffff600000 [7035128.795944] exe[973805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573e7318986 cs:33 sp:7ff7554a68e8 ax:ffffffffff600000 si:7ff7554a6e08 di:ffffffffff600000 [7035308.278618] exe[990738] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7035309.285872] exe[990750] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7035310.108882] exe[990457] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7035311.133921] exe[990750] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7035312.497659] exe[990455] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7035313.468852] exe[990455] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7035314.491691] exe[990455] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7035464.880811] exe[992934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558aa30cf2b7 cs:33 sp:7fc612ef50f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7035514.978491] exe[994358] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [7035515.860927] exe[991045] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [7035516.839261] exe[994358] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [7035517.767989] exe[994356] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [7035537.416742] exe[985418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556a9b5a2b7 cs:33 sp:7fa8aca560f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7035717.011460] exe[998023] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7035718.392509] exe[998033] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7035719.749121] exe[998068] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7035721.244243] exe[998033] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7035723.171360] exe[998100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7035724.552075] exe[998130] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7035726.105835] exe[998150] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7035731.211899] exe[994221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56515d3c7986 cs:33 sp:7f0485d7b8e8 ax:ffffffffff600000 si:7f0485d7be08 di:ffffffffff600000 [7035866.031103] exe[979338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55621a328986 cs:33 sp:7f4189ea38e8 ax:ffffffffff600000 si:7f4189ea3e08 di:ffffffffff600000 [7035866.114787] exe[995126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55621a328986 cs:33 sp:7f4189ea38e8 ax:ffffffffff600000 si:7f4189ea3e08 di:ffffffffff600000 [7035866.220952] exe[995121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55621a328986 cs:33 sp:7f4189ea38e8 ax:ffffffffff600000 si:7f4189ea3e08 di:ffffffffff600000 [7035887.495224] exe[744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb44d1d986 cs:33 sp:7fcfca63e8e8 ax:ffffffffff600000 si:7fcfca63ee08 di:ffffffffff600000 [7038828.460656] exe[54846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e44e996986 cs:33 sp:7f6fb6fda8e8 ax:ffffffffff600000 si:7f6fb6fdae08 di:ffffffffff600000 [7039137.033826] exe[63121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ea14b82b7 cs:33 sp:7f06f9b0a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:1053 [7039137.102996] exe[65579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ea14b82b7 cs:33 sp:7f06f9b0a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:1053 [7039137.962596] exe[75161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ea14b82b7 cs:33 sp:7f06f9b0a0f0 ax:ffffffffffffffff si:ffffffffff600000 di:1053 [7039138.015742] exe[75161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ea14b82b7 cs:33 sp:7f06f9ae90f0 ax:ffffffffffffffff si:ffffffffff600000 di:1053 [7039177.594747] exe[74882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815a2c22b7 cs:33 sp:7fe2144f00f0 ax:ffffffffffffffff si:ffffffffff600000 di:1053 [7039178.358691] exe[73183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815a2c22b7 cs:33 sp:7fe2144f00f0 ax:ffffffffffffffff si:ffffffffff600000 di:1053 [7039178.451042] exe[74882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815a2c22b7 cs:33 sp:7fe2144f00f0 ax:ffffffffffffffff si:ffffffffff600000 di:1053 [7039179.212937] exe[65392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815a2c22b7 cs:33 sp:7fe2144f00f0 ax:ffffffffffffffff si:ffffffffff600000 di:1053 [7039179.287256] exe[74831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815a2c22b7 cs:33 sp:7fe2144f00f0 ax:ffffffffffffffff si:ffffffffff600000 di:1053 [7039180.071461] exe[65392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815a2c22b7 cs:33 sp:7fe2144f00f0 ax:ffffffffffffffff si:ffffffffff600000 di:1053 [7039180.124940] exe[75161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815a2c22b7 cs:33 sp:7fe2144f00f0 ax:ffffffffffffffff si:ffffffffff600000 di:1053 [7039180.940908] exe[65579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815a2c22b7 cs:33 sp:7fe2144f00f0 ax:ffffffffffffffff si:ffffffffff600000 di:1053 [7039181.024400] exe[75161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815a2c22b7 cs:33 sp:7fe2144f00f0 ax:ffffffffffffffff si:ffffffffff600000 di:1053 [7039181.788730] exe[73183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815a2c22b7 cs:33 sp:7fe2144f00f0 ax:ffffffffffffffff si:ffffffffff600000 di:1053 [7039182.683486] warn_bad_vsyscall: 2 callbacks suppressed [7039182.683490] exe[74835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815a2c22b7 cs:33 sp:7fe2144f00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7039182.746894] exe[65372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815a2c22b7 cs:33 sp:7fe2144f00f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7039183.551480] exe[65482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815a2c22b7 cs:33 sp:7fe2144f00f0 ax:ffffffffffffffff si:ffffffffff600000 di:1053 [7039183.671111] exe[75193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815a2c22b7 cs:33 sp:7fe2144f00f0 ax:ffffffffffffffff si:ffffffffff600000 di:1053 [7039367.906240] exe[65442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815a2c22b7 cs:33 sp:7fe2144f00f0 ax:ffffffffffffffff si:ffffffffff600000 di:1053 [7039368.150059] exe[75115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815a2c22b7 cs:33 sp:7fe2144f00f0 ax:ffffffffffffffff si:ffffffffff600000 di:1053 [7039368.243931] exe[65437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55815a2c22b7 cs:33 sp:7fe2144cf0f0 ax:ffffffffffffffff si:ffffffffff600000 di:1053 [7039426.574589] exe[82005] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7039429.086291] exe[82074] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7039431.545850] exe[82140] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7039433.958637] exe[82212] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7039864.777922] exe[50956] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [7039867.331890] exe[92475] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [7039869.791435] exe[72780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [7039872.352830] exe[75202] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:42061000 [7040398.305027] exe[93431] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7040466.832134] exe[92998] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:8800000 [7040828.233278] exe[87526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e44e9432b7 cs:33 sp:7f6fb6fdb0f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7040841.110974] exe[52093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8b7982b7 cs:33 sp:7fb4d00c30f0 ax:ffffffffffffffff si:ffffffffff600000 di:0 [7043120.751465] exe[171054] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0