D0922 18:18:59.019995 949436 sampler.go:190] Time: Adjusting syscall overhead down to 875 D0922 18:19:03.019898 949436 sampler.go:190] Time: Adjusting syscall overhead down to 875 I0922 18:19:16.672534 951175 main.go:218] *************************** I0922 18:19:16.672648 951175 main.go:219] Args: [/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=shared -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-1-race-1 /syz-executor014735983] I0922 18:19:16.675825 951175 main.go:220] Version release-20210906.0-55-g0ed53e5e92a0 I0922 18:19:16.675903 951175 main.go:221] GOOS: linux I0922 18:19:16.675948 951175 main.go:222] GOARCH: amd64 I0922 18:19:16.675972 951175 main.go:223] PID: 951175 I0922 18:19:16.676010 951175 main.go:224] UID: 0, GID: 0 I0922 18:19:16.676038 951175 main.go:225] Configuration: I0922 18:19:16.676072 951175 main.go:226] RootDir: /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root I0922 18:19:16.676111 951175 main.go:227] Platform: ptrace I0922 18:19:16.676155 951175 main.go:228] FileAccess: shared, overlay: false I0922 18:19:16.676197 951175 main.go:229] Network: sandbox, logging: false I0922 18:19:16.676288 951175 main.go:230] Strace: false, max size: 1024, syscalls: I0922 18:19:16.676361 951175 main.go:231] VFS2 enabled: true, LISAFS: false I0922 18:19:16.676395 951175 main.go:232] *************************** W0922 18:19:16.676434 951175 main.go:237] Block the TERM signal. This is only safe in tests! D0922 18:19:16.676806 951175 state_file.go:52] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-1-race-1}, opts: {Exact:false SkipCheck:false} D0922 18:19:16.708279 951175 container.go:556] Signal container, cid: ci-gvisor-ptrace-1-race-1, signal: signal 0 (0) D0922 18:19:16.708398 951175 sandbox.go:958] Signal sandbox "ci-gvisor-ptrace-1-race-1" D0922 18:19:16.708477 951175 sandbox.go:378] Connecting to sandbox "ci-gvisor-ptrace-1-race-1" D0922 18:19:16.708896 951175 urpc.go:568] urpc: successfully marshalled 105 bytes. D0922 18:19:16.709350 949436 urpc.go:611] urpc: unmarshal success. D0922 18:19:16.709821 949436 controller.go:590] containerManager.Signal: cid: ci-gvisor-ptrace-1-race-1, PID: 0, signal: 0, mode: Process D0922 18:19:16.710364 949436 urpc.go:568] urpc: successfully marshalled 37 bytes. D0922 18:19:16.711963 951175 urpc.go:611] urpc: unmarshal success. D0922 18:19:16.712077 951175 exec.go:120] Exec arguments: /syz-executor014735983 D0922 18:19:16.712131 951175 exec.go:121] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0922 18:19:16.712203 951175 container.go:484] Execute in container, cid: ci-gvisor-ptrace-1-race-1, args: /syz-executor014735983 D0922 18:19:16.712234 951175 sandbox.go:338] Executing new process in container "ci-gvisor-ptrace-1-race-1" in sandbox "ci-gvisor-ptrace-1-race-1" D0922 18:19:16.712284 951175 sandbox.go:378] Connecting to sandbox "ci-gvisor-ptrace-1-race-1" D0922 18:19:16.712852 951175 urpc.go:568] urpc: successfully marshalled 467 bytes. D0922 18:19:16.713765 949436 urpc.go:611] urpc: unmarshal success. D0922 18:19:16.715045 949436 controller.go:354] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-1-race-1, args: /syz-executor014735983 D0922 18:19:16.715395 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:16.716402 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:16.716804 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.717115 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.717289 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 6, Names: [etc]} D0922 18:19:16.717490 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 6, Names: [etc]} D0922 18:19:16.717644 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:16.717758 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} I0922 18:19:16.718167 949436 kernel.go:931] EXEC: [/syz-executor014735983] D0922 18:19:16.718489 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ tmp]} D0922 18:19:16.718674 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ tmp]} D0922 18:19:16.719100 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 128, Version: 0, Path: 13369399} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40755, UID: 0, GID: 0, NLink: 2, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334733, NanoSec: 699276779}, MTime: {Sec: 1632334733, NanoSec: 699276779}, CTime: {Sec: 1632334733, NanoSec: 699276779}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.719597 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}} {QID{Type: 128, Version: 0, Path: 13369399} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40755, UID: 0, GID: 0, NLink: 2, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334733, NanoSec: 699276779}, MTime: {Sec: 1632334733, NanoSec: 699276779}, CTime: {Sec: 1632334733, NanoSec: 699276779}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.720270 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:16.720378 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:16.720586 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.721105 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.721245 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-executor014735983]} D0922 18:19:16.721387 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 6, Names: [syz-executor014735983]} D0922 18:19:16.721660 1 transport_flipcall.go:127] send [channel @0xc000366240] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100711, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1331792, BlockSize: 4096, Blocks: 2608, ATime: {Sec: 1632334756, NanoSec: 547255393}, MTime: {Sec: 1632334756, NanoSec: 547255393}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 13369403}]} D0922 18:19:16.721900 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rwalkgetattr{Valid: AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks}, Attr: Attr{Mode: 0o100711, UID: 0, GID: 0, NLink: 1, RDev: 0, Size: 1331792, BlockSize: 4096, Blocks: 2608, ATime: {Sec: 1632334756, NanoSec: 547255393}, MTime: {Sec: 1632334756, NanoSec: 547255393}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}, QIDs: [QID{Type: 0, Version: 0, Path: 13369403}]} D0922 18:19:16.722197 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalk{FID: 6, NewFID: 7, Names: []} D0922 18:19:16.722351 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalk{FID: 6, NewFID: 7, Names: []} D0922 18:19:16.722482 1 transport_flipcall.go:127] send [channel @0xc000366240] Rwalk{QIDs: []} D0922 18:19:16.722590 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rwalk{QIDs: []} D0922 18:19:16.722667 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tlopen{FID: 7, Flags: ReadOnly} D0922 18:19:16.722776 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tlopen{FID: 7, Flags: ReadOnly} D0922 18:19:16.722878 1 fsgofer.go:414] Open reusing control file, flags: ReadOnly, "//syz-executor014735983" D0922 18:19:16.722999 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlopen{QID: QID{Type: 0, Version: 0, Path: 13369403}, IoUnit: 0, File: FD: 32} D0922 18:19:16.723174 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlopen{QID: QID{Type: 0, Version: 0, Path: 13369403}, IoUnit: 0, File: FD: 34} D0922 18:19:16.724003 949436 syscalls.go:258] Allocating stack with size of 8388608 bytes D0922 18:19:16.731920 951175 urpc.go:611] urpc: unmarshal success. D0922 18:19:16.732086 951175 container.go:544] Wait on process 10 in container, cid: ci-gvisor-ptrace-1-race-1 D0922 18:19:16.732159 951175 sandbox.go:913] Waiting for PID 10 in sandbox "ci-gvisor-ptrace-1-race-1" D0922 18:19:16.732200 951175 sandbox.go:378] Connecting to sandbox "ci-gvisor-ptrace-1-race-1" D0922 18:19:16.732450 951175 urpc.go:568] urpc: successfully marshalled 88 bytes. D0922 18:19:16.730830 949436 loader.go:1015] updated processes: map[{ci-gvisor-ptrace-1-race-1 0}:0xc000319e60 {ci-gvisor-ptrace-1-race-1 10}:0xc00044d830] D0922 18:19:16.731608 949436 urpc.go:568] urpc: successfully marshalled 37 bytes. D0922 18:19:16.738632 949436 urpc.go:611] urpc: unmarshal success. D0922 18:19:16.738868 949436 controller.go:529] containerManager.Wait, cid: ci-gvisor-ptrace-1-race-1, pid: 10 D0922 18:19:16.832758 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.833069 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.833472 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.833810 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.841225 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ sys]} D0922 18:19:16.841597 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ sys]} D0922 18:19:16.841940 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.842426 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.843166 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.843331 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.843586 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.849347 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.854626 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.854884 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.855138 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.855543 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.859324 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.859591 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.859799 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.860087 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.870363 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.870606 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.870832 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.871102 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.871449 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.871579 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.871808 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.872010 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.872300 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.872418 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.872665 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.872898 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.873220 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.873356 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.873528 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.873772 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.874114 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.874327 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.874569 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.874879 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.875167 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.875300 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.875577 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.875874 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.876125 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.876356 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.876740 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.876982 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.877433 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.877621 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.877867 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.878170 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.878477 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.878585 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.878868 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.879139 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.889720 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.890897 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.891187 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.891516 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.893362 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.898513 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.898816 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.899199 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.899930 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.900438 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.900776 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.901113 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.918136 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.919588 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:16.919956 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:16.922096 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.547655 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.547973 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.548352 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.548724 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.548907 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.549172 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.549364 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:17.552490 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:17.552980 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.553187 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.553438 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.553768 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.553940 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.554113 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.554258 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:17.554372 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:17.562370 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.562510 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.562678 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.562896 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.563045 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.563177 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.563239 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:17.563369 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:17.573709 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.574107 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.574369 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.574656 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.574842 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.574922 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.575034 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:17.575121 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:17.590622 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.590894 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.591246 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.592627 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.592886 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.593093 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.593221 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:17.593425 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:17.597756 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.597993 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.598302 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.598686 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.599244 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.599560 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.599655 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.599761 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.599850 1 transport_flipcall.go:238] recv [channel @0xc000366180] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.600041 1 transport_flipcall.go:127] send [channel @0xc000366180] Rlerror{Error: 2} D0922 18:19:17.600196 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rlerror{Error: 2} D0922 18:19:17.600562 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.600888 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.601039 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.601195 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:17.601307 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:17.607048 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.610687 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.610933 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.620991 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.621206 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.623722 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.623916 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:17.624146 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:17.634696 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.635093 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.635335 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.635695 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.635877 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.636024 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.636132 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:17.636253 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:17.640313 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.640584 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.640807 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.641068 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.641230 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.641332 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.641412 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:17.641546 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:17.646716 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.647008 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.647228 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.647477 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.647643 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.647794 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.647740 949436 cgroupfs.go:220] [ 16] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0922 18:19:17.647933 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:17.647875 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.648069 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:17.648264 1 transport_flipcall.go:238] recv [channel @0xc000366180] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.648543 1 transport_flipcall.go:127] send [channel @0xc000366180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.648896 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.649184 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.649388 1 transport_flipcall.go:238] recv [channel @0xc000366180] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.649519 1 transport_flipcall.go:127] send [channel @0xc000366180] Rlerror{Error: 2} D0922 18:19:17.649474 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.649620 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rlerror{Error: 2} D0922 18:19:17.649717 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.649895 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.650293 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.650516 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.650683 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.650819 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:17.653927 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:17.654991 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.655201 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.655428 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.655742 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.656004 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.656147 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.656265 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:17.656326 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:17.660059 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.664449 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.664746 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.667506 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.667690 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.667979 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.668115 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:17.668198 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:17.682242 949436 cgroupfs.go:220] [ 15] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0922 18:19:17.683010 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.687350 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.687596 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.687995 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.688278 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.688433 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.688517 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.688580 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:17.688693 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:17.688736 1 transport_flipcall.go:238] recv [channel @0xc000366180] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.689035 1 transport_flipcall.go:127] send [channel @0xc000366180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.689296 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.689439 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.689573 1 transport_flipcall.go:238] recv [channel @0xc000366180] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.689694 1 transport_flipcall.go:127] send [channel @0xc000366180] Rlerror{Error: 2} D0922 18:19:17.689798 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rlerror{Error: 2} D0922 18:19:17.702142 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.702793 1 transport_flipcall.go:238] recv [channel @0xc000366180] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.703087 1 transport_flipcall.go:127] send [channel @0xc000366180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.711377 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.711663 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.711905 1 transport_flipcall.go:238] recv [channel @0xc000366180] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.711882 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.712069 1 transport_flipcall.go:127] send [channel @0xc000366180] Rlerror{Error: 2} D0922 18:19:17.712200 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.712266 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rlerror{Error: 2} D0922 18:19:17.712669 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.713039 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.713280 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.713408 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.713426 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.713527 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:17.713629 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:17.713643 1 transport_flipcall.go:238] recv [channel @0xc000366180] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.713860 1 transport_flipcall.go:127] send [channel @0xc000366180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.719967 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.720083 949436 cgroupfs.go:220] [ 18] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0922 18:19:17.720231 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.720487 1 transport_flipcall.go:238] recv [channel @0xc000366180] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.720562 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.720712 1 transport_flipcall.go:127] send [channel @0xc000366180] Rlerror{Error: 2} D0922 18:19:17.720768 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.721059 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.721365 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.721626 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.721840 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.722098 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.722214 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rlerror{Error: 2} D0922 18:19:17.722612 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.722793 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.722800 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.722969 1 transport_flipcall.go:238] recv [channel @0xc000366180] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.723112 1 transport_flipcall.go:127] send [channel @0xc000366180] Rlerror{Error: 2} D0922 18:19:17.723295 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.723252 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rlerror{Error: 2} D0922 18:19:17.723522 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.723576 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.723689 1 transport_flipcall.go:238] recv [channel @0xc000366180] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.723797 1 transport_flipcall.go:127] send [channel @0xc000366180] Rlerror{Error: 2} D0922 18:19:17.724014 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rlerror{Error: 2} D0922 18:19:17.726513 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.726697 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.731730 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.731909 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:17.733979 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:17.734328 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.734464 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.734649 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.734848 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.735000 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.735082 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.735098 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.735165 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:17.735252 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:17.735340 1 transport_flipcall.go:238] recv [channel @0xc000366180] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.735602 1 transport_flipcall.go:127] send [channel @0xc000366180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.735862 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.736059 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.736151 1 transport_flipcall.go:238] recv [channel @0xc000366180] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.736227 1 transport_flipcall.go:127] send [channel @0xc000366180] Rlerror{Error: 2} D0922 18:19:17.736303 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rlerror{Error: 2} D0922 18:19:17.742060 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.745393 1 transport_flipcall.go:238] recv [channel @0xc000366180] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.745612 1 transport_flipcall.go:127] send [channel @0xc000366180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.745938 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.746296 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.746468 1 transport_flipcall.go:238] recv [channel @0xc000366180] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.746582 1 transport_flipcall.go:127] send [channel @0xc000366180] Rlerror{Error: 2} D0922 18:19:17.746679 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rlerror{Error: 2} D0922 18:19:17.749598 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.749731 949436 cgroupfs.go:220] [ 16] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] D0922 18:19:17.749873 1 transport_flipcall.go:238] recv [channel @0xc000366180] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.750161 1 transport_flipcall.go:127] send [channel @0xc000366180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.750484 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.750690 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.750847 1 transport_flipcall.go:238] recv [channel @0xc000366180] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.751217 1 transport_flipcall.go:127] send [channel @0xc000366180] Rlerror{Error: 2} D0922 18:19:17.751305 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rlerror{Error: 2} D0922 18:19:17.755267 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.755513 1 transport_flipcall.go:238] recv [channel @0xc000366180] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.755777 1 transport_flipcall.go:127] send [channel @0xc000366180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.756093 949436 cgroupfs.go:220] [ 15] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] D0922 18:19:17.756263 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.756812 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.757056 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.757121 1 transport_flipcall.go:238] recv [channel @0xc000366180] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.757303 1 transport_flipcall.go:127] send [channel @0xc000366180] Rlerror{Error: 2} D0922 18:19:17.757353 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.757445 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rlerror{Error: 2} D0922 18:19:17.757669 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.757994 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.759070 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.759116 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.759350 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.759411 1 transport_flipcall.go:238] recv [channel @0xc000366180] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.759473 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:17.759623 1 transport_flipcall.go:127] send [channel @0xc000366180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.759662 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:17.759872 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.760194 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.760223 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.760364 1 transport_flipcall.go:238] recv [channel @0xc000366180] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.760425 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.760483 1 transport_flipcall.go:127] send [channel @0xc000366180] Rlerror{Error: 2} D0922 18:19:17.760715 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.760794 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rlerror{Error: 2} D0922 18:19:17.761045 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.761229 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.761340 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.761378 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.761496 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:17.761529 1 transport_flipcall.go:238] recv [channel @0xc000366180] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.761604 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:17.761727 1 transport_flipcall.go:127] send [channel @0xc000366180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.761914 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.785500 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.785812 1 transport_flipcall.go:238] recv [channel @0xc000366180] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.786095 1 transport_flipcall.go:127] send [channel @0xc000366180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.788365 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.788583 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.788672 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.788947 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.789275 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.789608 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.790918 1 transport_flipcall.go:238] recv [channel @0xc000366180] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.791103 1 transport_flipcall.go:127] send [channel @0xc000366180] Rlerror{Error: 2} D0922 18:19:17.791309 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rlerror{Error: 2} D0922 18:19:17.799500 949436 cgroupfs.go:220] [ 18] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] D0922 18:19:17.800182 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.800369 1 transport_flipcall.go:238] recv [channel @0xc000366180] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.800640 1 transport_flipcall.go:127] send [channel @0xc000366180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.800843 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.801208 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.801474 1 transport_flipcall.go:238] recv [channel @0xc000366180] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.801785 1 transport_flipcall.go:127] send [channel @0xc000366180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.802214 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.802463 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.802525 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.802630 1 transport_flipcall.go:238] recv [channel @0xc000366180] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.802769 1 transport_flipcall.go:127] send [channel @0xc000366180] Rlerror{Error: 2} D0922 18:19:17.802745 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.802982 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rlerror{Error: 2} D0922 18:19:17.803137 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.803413 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.803741 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.803875 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.804127 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.804406 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.804564 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.804706 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.804814 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:17.804929 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:17.807043 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.807331 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.807698 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.808078 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.808279 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.808502 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.808706 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:17.808974 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:17.809084 949436 cgroupfs.go:220] [ 17] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[hugetlb: perf_event:] D0922 18:19:17.815912 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.821826 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.822185 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.822646 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.822904 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.823142 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.823246 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:17.824344 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.824639 1 transport_flipcall.go:238] recv [channel @0xc000366180] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.824992 1 transport_flipcall.go:127] send [channel @0xc000366180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.825325 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:17.825367 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.833628 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.833887 1 transport_flipcall.go:238] recv [channel @0xc000366180] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.834168 1 transport_flipcall.go:127] send [channel @0xc000366180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.834546 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.840264 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.840448 1 transport_flipcall.go:238] recv [channel @0xc000366180] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.840681 1 transport_flipcall.go:127] send [channel @0xc000366180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.840990 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.841337 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.841461 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.841607 1 transport_flipcall.go:238] recv [channel @0xc000366180] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.841750 1 transport_flipcall.go:127] send [channel @0xc000366180] Rlerror{Error: 2} D0922 18:19:17.841890 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rlerror{Error: 2} D0922 18:19:17.842111 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.842465 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.842777 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.843430 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.843727 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.844001 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.844395 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.844873 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.845116 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.845383 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.845727 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.846178 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.846345 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.846602 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.854340 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.854658 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.854732 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.854827 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.855004 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:17.854996 1 transport_flipcall.go:238] recv [channel @0xc000366180] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.855159 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:17.855494 1 transport_flipcall.go:127] send [channel @0xc000366180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.855779 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.856187 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.856353 1 transport_flipcall.go:238] recv [channel @0xc000366180] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.856530 1 transport_flipcall.go:127] send [channel @0xc000366180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.856904 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.858674 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.860986 1 transport_flipcall.go:238] recv [channel @0xc000366180] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.861176 1 transport_flipcall.go:127] send [channel @0xc000366180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.861503 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.863606 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.863989 1 transport_flipcall.go:238] recv [channel @0xc000366180] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.864246 1 transport_flipcall.go:127] send [channel @0xc000366180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.864512 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.869955 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.870157 1 transport_flipcall.go:238] recv [channel @0xc000366180] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.870388 1 transport_flipcall.go:127] send [channel @0xc000366180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.870589 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.870703 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.870794 1 transport_flipcall.go:238] recv [channel @0xc000366180] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.870869 1 transport_flipcall.go:127] send [channel @0xc000366180] Rlerror{Error: 2} D0922 18:19:17.874830 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rlerror{Error: 2} D0922 18:19:17.875143 949436 cgroupfs.go:220] [ 17] cgroupfs.FilesystemType.GetFilesystem: unknown options: map[devices: freezer: net_cls: net_prio:] D0922 18:19:17.875374 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.875633 1 transport_flipcall.go:238] recv [channel @0xc000366180] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.875897 1 transport_flipcall.go:127] send [channel @0xc000366180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.876114 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.876361 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.876692 1 transport_flipcall.go:238] recv [channel @0xc000366180] Tmultigetattr{FID: 1, Names: []} D0922 18:19:17.876879 1 transport_flipcall.go:127] send [channel @0xc000366180] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.877148 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.877326 949436 transport_flipcall.go:127] send [channel @0xc00028c000] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.877463 1 transport_flipcall.go:238] recv [channel @0xc000366180] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:17.877496 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.877561 1 transport_flipcall.go:127] send [channel @0xc000366180] Rlerror{Error: 2} D0922 18:19:17.877669 949436 transport_flipcall.go:238] recv [channel @0xc00028c000] Rlerror{Error: 2} D0922 18:19:17.877801 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.878256 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.878631 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.879063 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.879352 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.879552 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.879828 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.880377 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.880588 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.880848 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.881105 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.910812 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.911051 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.911373 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.911772 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.914889 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.915188 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.915406 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.915730 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.916017 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.916185 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.916373 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.916754 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.917348 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.917655 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.917842 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.918501 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.919091 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.919297 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.919489 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.920117 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.921664 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.921857 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.922099 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.925350 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.927636 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.928019 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.941081 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.941651 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.944524 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.947039 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.947446 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.947752 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.948714 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.949276 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.949542 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.949749 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.969801 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.970118 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.970380 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.970714 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.973848 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.974260 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.974599 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.975006 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.975568 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.975810 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.976025 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.976348 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.976680 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.976855 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.977024 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.977309 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.982971 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.989881 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:17.990130 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:17.990479 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.001782 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:18.002083 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:18.002346 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.002612 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.007353 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:18.012107 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:18.012321 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.012718 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.012927 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ dev]} D0922 18:19:18.013058 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ dev]} D0922 18:19:18.013266 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.013498 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.014288 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:18.014511 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:18.014786 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.018723 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.056253 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:18.056544 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:18.056825 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.057053 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.057512 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:18.061678 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:18.061950 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.062489 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.072284 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ dev]} D0922 18:19:18.072607 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ dev]} D0922 18:19:18.072948 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.073249 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.073618 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ dev]} D0922 18:19:18.073944 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ dev]} D0922 18:19:18.074344 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.074639 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.074904 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:18.075110 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:18.075286 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.075525 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.089432 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:18.089790 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:18.090123 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.090455 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.105919 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:18.106161 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:18.106425 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.106751 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.108360 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:18.108486 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:18.108659 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.108882 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.111558 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:18.111797 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:18.111990 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.122312 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.144366 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:18.144643 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:18.144949 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.145317 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.207618 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ dev]} D0922 18:19:18.207863 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ dev]} D0922 18:19:18.208112 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.208323 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.215455 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:18.215861 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:18.216204 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.216518 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.217342 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:18.217477 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:18.217728 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.217970 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.298808 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ sys]} D0922 18:19:18.299054 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ sys]} D0922 18:19:18.299300 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.299576 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.322215 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ sys]} D0922 18:19:18.322423 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ sys]} D0922 18:19:18.322609 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.322875 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.416679 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ sys]} D0922 18:19:18.417925 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ sys]} D0922 18:19:18.418261 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.418643 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.419806 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ sys]} D0922 18:19:18.419983 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ sys]} D0922 18:19:18.420181 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:18.422338 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.574732 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.575265 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.575501 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.576231 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.576582 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.576791 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.576944 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:19.577061 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:19.587653 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.587977 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.588316 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.598394 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.598758 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.598963 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.599101 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:19.599197 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:19.600830 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.601372 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.601686 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.602211 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.602553 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.602797 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.602906 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:19.603074 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:19.611974 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.612456 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.612767 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.618614 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.618818 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.618903 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.618996 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:19.619169 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:19.619492 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.619697 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.619982 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.621535 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.621799 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.621984 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.622148 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:19.625709 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:19.626115 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.626308 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.626649 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.627005 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.627103 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.627625 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.627758 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:19.627936 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:19.644467 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.647101 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.647441 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.656222 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.657232 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.663280 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.663450 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:19.664244 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:19.664680 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.666782 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.666992 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.679406 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.679627 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.682818 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.682974 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:19.687172 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:19.687850 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.690473 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.690673 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.691827 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.692031 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.692195 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.692328 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:19.692515 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:19.692956 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.695378 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.695569 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.697881 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.698046 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.702155 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.702268 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:19.702973 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:19.758080 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.758546 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.758805 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.759356 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.759583 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.760035 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.760164 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:19.760282 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:19.767352 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.767602 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.767867 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.768367 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.768904 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.769163 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.769254 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:19.769419 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:19.775989 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.776373 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.776565 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.776951 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.777321 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.777555 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.777665 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:19.777824 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:19.780239 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.780484 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.780693 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.781147 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.782117 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.782433 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.782532 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:19.782601 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:19.782983 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.783368 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.783576 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.784111 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.784308 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.784595 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.784695 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:19.784826 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:19.785236 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.785452 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.785633 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.785971 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.786161 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.786360 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.786429 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:19.786544 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:19.798911 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.799323 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.799754 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.802297 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.802530 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.802717 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.802854 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:19.804328 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:19.841172 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.842399 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.842626 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.849139 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.849334 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.851874 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.852029 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:19.852489 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:19.866126 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.866991 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.867174 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.867548 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.867879 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.868115 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.868250 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:19.868343 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:19.885965 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.886216 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:19.886401 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.886840 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:19.887005 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.887099 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:19.887204 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:19.887287 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:20.018218 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:20.018621 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:20.018927 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:20.021625 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:20.021982 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:20.032672 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:20.032816 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:20.032972 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:20.033395 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:20.033587 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:20.033848 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:20.034418 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:20.034723 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:20.034918 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:20.035036 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:20.035169 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:20.059187 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:20.059605 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:20.059877 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:20.063448 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:20.063772 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:20.063951 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:20.064036 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:20.064159 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:20.068216 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:20.068480 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:20.068740 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:20.068975 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:20.069218 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:20.069306 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:20.069393 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:20.069472 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:20.079889 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:20.080049 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:20.080238 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:20.080641 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:20.080799 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:20.080967 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:20.081047 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:20.081217 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:20.116007 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:20.121083 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:20.121368 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:20.133404 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:20.133670 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:20.133880 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:20.134059 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:20.134290 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:20.164373 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:20.168434 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:20.168797 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:20.169191 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:20.169493 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:20.169621 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:20.169726 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:20.169845 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:20.188567 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:20.188821 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:20.189080 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:20.189388 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:20.190970 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:20.198986 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:20.199092 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:20.199221 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:20.217525 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:20.218073 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:20.218261 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:20.219224 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:20.219501 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:20.219947 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:20.220064 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:20.220176 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:20.235325 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:20.235752 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:20.235997 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:20.236363 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:20.236613 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:20.236758 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:20.236861 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:20.236945 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:20.246590 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:20.246936 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:20.247270 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:20.247604 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} executing program D0922 18:19:20.456327 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:20.456652 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:20.457038 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:20.457721 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} executing program write to /sys/kernel/debug/x86/nmi_longest_ns failed: No such file or directory write to /proc/sys/kernel/hung_task_check_interval_secs failed: No such file or directory write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory write to /proc/sys/kernel/kptr_restrict failed: No such file or directory write to /proc/sys/kernel/softlockup_all_cpu_backtrace failed: No such file or directory write to /proc/sys/fs/mount-max failed: No such file or directory write to /proc/sys/vm/oom_dump_tasks failed: No such file or directory write to /proc/sys/debug/exception-trace failed: No such file or directory write to /proc/sys/kernel/printk failed: No such file or directory write to /proc/sys/net/ipv4/ping_group_range failed: No such file or directory write to /proc/sys/kernel/keys/gc_delay failed: No such file or directory write to /proc/sys/vm/oom_kill_allocating_task failed: No such file or directory write to /proc/sys/kernel/ctrl-alt-del failed: No such file or directory write to /proc/sys/kernel/cad_pid failed: No such file or directory D0922 18:19:20.696125 949436 task_exit.go:186] [ 19] Transitioning from exit state TaskExitNone to TaskExitInitiated D0922 18:19:20.696641 949436 task_exit.go:186] [ 19] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0922 18:19:20.696973 949436 task_signals.go:190] [ 21] Signal 9: terminating thread group I0922 18:19:20.697086 949436 compat.go:135] Uncaught signal: "killed" (9), PID: 19, TID: 21, fault addr: 0x0 D0922 18:19:20.697216 949436 task_exit.go:186] [ 21] Transitioning from exit state TaskExitNone to TaskExitInitiated D0922 18:19:20.697367 949436 task_exit.go:186] [ 21] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0922 18:19:20.697427 949436 task_exit.go:186] [ 21] Transitioning from exit state TaskExitZombie to TaskExitDead D0922 18:19:20.697697 949436 task_signals.go:190] [ 22] Signal 9: terminating thread group I0922 18:19:20.697775 949436 compat.go:135] Uncaught signal: "killed" (9), PID: 19, TID: 22, fault addr: 0x0 D0922 18:19:20.697818 949436 task_exit.go:186] [ 22] Transitioning from exit state TaskExitNone to TaskExitInitiated D0922 18:19:20.699385 949436 task_exit.go:186] [ 22] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0922 18:19:20.699464 949436 task_exit.go:186] [ 22] Transitioning from exit state TaskExitZombie to TaskExitDead D0922 18:19:20.699842 949436 task_signals.go:441] [ 18] Discarding ignored signal 17 D0922 18:19:20.732784 949436 task_exit.go:186] [ 19] Transitioning from exit state TaskExitZombie to TaskExitDead write to /sys/kernel/debug/x86/nmi_longest_ns failed: No such file or directory write to /proc/sys/kernel/hung_task_check_interval_secs failed: No such file or directory write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory write to /proc/sys/kernel/kptr_restrict failed: No such file or directory write to /proc/sys/kernel/softlockup_all_cpu_backtrace failed: No such file or directory write to /proc/sys/fs/mount-max failed: No such file or directory write to /proc/sys/vm/oom_dump_tasks failed: No such file or directory write to /proc/sys/debug/exception-trace failed: No such file or directory write to /proc/sys/kernel/printk failed: No such file or directory write to /proc/sys/net/ipv4/ping_group_range failed: No such file or directory write to /proc/sys/kernel/keys/gc_delay failed: No such file or directory write to /proc/sys/vm/oom_kill_allocating_task failed: No such file or directory write to /proc/sys/kernel/ctrl-alt-del failed: No such file or directory write to /proc/sys/kernel/cad_pid failed: No such file or directory D0922 18:19:20.821970 949436 task_exit.go:186] [ 20] Transitioning from exit state TaskExitNone to TaskExitInitiated D0922 18:19:20.822486 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:20.826280 949436 task_signals.go:190] [ 23] Signal 9: terminating thread group I0922 18:19:20.826548 949436 compat.go:135] Uncaught signal: "killed" (9), PID: 20, TID: 23, fault addr: 0x0 D0922 18:19:20.826719 949436 task_exit.go:186] [ 23] Transitioning from exit state TaskExitNone to TaskExitInitiated D0922 18:19:20.828930 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:20.826485 949436 task_signals.go:190] [ 25] Signal 9: terminating thread group D0922 18:19:20.829246 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:20.829230 949436 task_exit.go:186] [ 20] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0922 18:19:20.829715 949436 compat.go:135] Uncaught signal: "killed" (9), PID: 20, TID: 25, fault addr: 0x0 D0922 18:19:20.829932 949436 task_exit.go:186] [ 23] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0922 18:19:20.830175 949436 task_exit.go:186] [ 23] Transitioning from exit state TaskExitZombie to TaskExitDead D0922 18:19:20.830586 949436 task_exit.go:186] [ 25] Transitioning from exit state TaskExitNone to TaskExitInitiated D0922 18:19:20.831882 949436 task_exit.go:186] [ 25] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0922 18:19:20.831954 949436 task_exit.go:186] [ 25] Transitioning from exit state TaskExitZombie to TaskExitDead D0922 18:19:20.832105 949436 task_signals.go:441] [ 17] Discarding ignored signal 17 D0922 18:19:20.837438 949436 task_exit.go:186] [ 20] Transitioning from exit state TaskExitZombie to TaskExitDead D0922 18:19:20.846402 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} executing program D0922 18:19:21.018049 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:21.018487 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:21.018799 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:21.019316 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:21.019731 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:21.019969 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:21.020117 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:21.020297 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:21.023736 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:21.023912 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:21.024215 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:21.024674 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:21.024938 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:21.025160 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:21.025338 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:21.025437 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:21.047823 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:21.048296 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:21.048607 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:21.048983 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:21.049271 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:21.049409 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:21.049535 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:21.049775 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:21.052669 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:21.052899 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:21.053095 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:21.053341 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:21.053586 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:21.053737 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:21.053818 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:21.053963 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:21.059724 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:21.060002 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:21.060327 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:21.061022 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:21.073894 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:21.074109 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:21.074306 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:21.074691 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:21.075001 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:21.075075 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:21.075163 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:21.075232 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:21.085821 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:21.086217 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:21.086441 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:21.086986 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:21.087153 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:21.087238 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:21.087307 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:21.087363 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:21.092371 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:21.092588 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:21.092867 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:21.093312 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:21.093634 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:21.093907 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:21.093997 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:21.094234 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} executing program D0922 18:19:21.127230 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:21.130819 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:21.131053 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:21.131416 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:21.131640 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:21.131897 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:21.132066 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:21.132172 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:21.135675 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:21.135883 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:21.136298 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:21.136689 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:21.137052 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:21.141692 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:21.141845 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:21.141976 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} D0922 18:19:21.149406 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: []} D0922 18:19:21.152443 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: []} D0922 18:19:21.152686 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:21.153227 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:21.153399 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:21.153489 1 transport_flipcall.go:238] recv [channel @0xc000366240] Twalkgetattr{FID: 1, NewFID: 8, Names: [syzcgroup]} D0922 18:19:21.153608 1 transport_flipcall.go:127] send [channel @0xc000366240] Rlerror{Error: 2} D0922 18:19:21.153699 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rlerror{Error: 2} write to /sys/kernel/debug/x86/nmi_longest_ns failed: No such file or directory write to /proc/sys/kernel/hung_task_check_interval_secs failed: No such file or directory write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory write to /proc/sys/kernel/kptr_restrict failed: No such file or directory write to /proc/sys/kernel/softlockup_all_cpu_backtrace failed: No such file or directory write to /proc/sys/fs/mount-max failed: No such file or directory write to /proc/sys/vm/oom_dump_tasks failed: No such file or directory write to /proc/sys/debug/exception-trace failed: No such file or directory write to /proc/sys/kernel/printk failed: No such file or directory write to /proc/sys/net/ipv4/ping_group_range failed: No such file or directory write to /proc/sys/kernel/keys/gc_delay failed: No such file or directory write to /proc/sys/vm/oom_kill_allocating_task failed: No such file or directory write to /proc/sys/kernel/ctrl-alt-del failed: No such file or directory write to /proc/sys/kernel/cad_pid failed: No such file or directory D0922 18:19:21.187135 949436 task_exit.go:186] [ 24] Transitioning from exit state TaskExitNone to TaskExitInitiated D0922 18:19:21.187620 949436 task_signals.go:190] [ 26] Signal 9: terminating thread group D0922 18:19:21.187739 949436 task_exit.go:186] [ 24] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0922 18:19:21.188129 949436 compat.go:135] Uncaught signal: "killed" (9), PID: 24, TID: 26, fault addr: 0x0 D0922 18:19:21.188321 949436 task_exit.go:186] [ 26] Transitioning from exit state TaskExitNone to TaskExitInitiated D0922 18:19:21.189429 949436 task_exit.go:186] [ 26] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0922 18:19:21.189491 949436 task_exit.go:186] [ 26] Transitioning from exit state TaskExitZombie to TaskExitDead D0922 18:19:21.189614 949436 task_signals.go:441] [ 15] Discarding ignored signal 17 D0922 18:19:21.221845 949436 task_exit.go:186] [ 24] Transitioning from exit state TaskExitZombie to TaskExitDead D0922 18:19:21.222584 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:21.223224 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:21.223528 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:21.223836 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} executing program write to /sys/kernel/debug/x86/nmi_longest_ns failed: No such file or directory write to /proc/sys/kernel/hung_task_check_interval_secs failed: No such file or directory write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory write to /proc/sys/kernel/kptr_restrict failed: No such file or directory write to /proc/sys/kernel/softlockup_all_cpu_backtrace failed: No such file or directory write to /proc/sys/fs/mount-max failed: No such file or directory write to /proc/sys/vm/oom_dump_tasks failed: No such file or directory write to /proc/sys/debug/exception-trace failed: No such file or directory write to /proc/sys/kernel/printk failed: No such file or directory write to /proc/sys/net/ipv4/ping_group_range failed: No such file or directory write to /proc/sys/kernel/keys/gc_delay failed: No such file or directory write to /proc/sys/vm/oom_kill_allocating_task failed: No such file or directory write to /proc/sys/kernel/ctrl-alt-del failed: No such file or directory write to /proc/sys/kernel/cad_pid failed: No such file or directory D0922 18:19:21.433480 949436 task_exit.go:186] [ 27] Transitioning from exit state TaskExitNone to TaskExitInitiated D0922 18:19:21.433951 949436 task_signals.go:190] [ 29] Signal 9: terminating thread group D0922 18:19:21.434025 949436 task_exit.go:186] [ 27] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0922 18:19:21.434354 949436 compat.go:135] Uncaught signal: "killed" (9), PID: 27, TID: 29, fault addr: 0x0 D0922 18:19:21.434450 949436 task_exit.go:186] [ 29] Transitioning from exit state TaskExitNone to TaskExitInitiated D0922 18:19:21.435485 949436 task_exit.go:186] [ 29] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0922 18:19:21.435574 949436 task_exit.go:186] [ 29] Transitioning from exit state TaskExitZombie to TaskExitDead D0922 18:19:21.435684 949436 task_signals.go:441] [ 18] Discarding ignored signal 17 D0922 18:19:21.438118 949436 task_exit.go:186] [ 27] Transitioning from exit state TaskExitZombie to TaskExitDead D0922 18:19:21.486514 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:21.490396 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:21.490713 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:21.495152 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} executing program write to /sys/kernel/debug/x86/nmi_longest_ns failed: No such file or directory write to /proc/sys/kernel/hung_task_check_interval_secs failed: No such file or directory write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory write to /proc/sys/kernel/kptr_restrict failed: No such file or directory write to /proc/sys/kernel/softlockup_all_cpu_backtrace failed: No such file or directory write to /proc/sys/fs/mount-max failed: No such file or directory write to /proc/sys/vm/oom_dump_tasks failed: No such file or directory write to /proc/sys/debug/exception-trace failed: No such file or directory write to /proc/sys/kernel/printk failed: No such file or directory write to /proc/sys/net/ipv4/ping_group_range failed: No such file or directory write to /proc/sys/kernel/keys/gc_delay failed: No such file or directory write to /proc/sys/vm/oom_kill_allocating_task failed: No such file or directory write to /proc/sys/kernel/ctrl-alt-del failed: No such file or directory write to /proc/sys/kernel/cad_pid failed: No such file or directory D0922 18:19:21.586554 949436 task_exit.go:186] [ 28] Transitioning from exit state TaskExitNone to TaskExitInitiated D0922 18:19:21.587116 949436 task_exit.go:186] [ 28] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0922 18:19:21.587343 949436 task_signals.go:190] [ 31] Signal 9: terminating thread group I0922 18:19:21.587447 949436 compat.go:135] Uncaught signal: "killed" (9), PID: 28, TID: 31, fault addr: 0x0 D0922 18:19:21.587574 949436 task_exit.go:186] [ 31] Transitioning from exit state TaskExitNone to TaskExitInitiated D0922 18:19:21.588614 949436 task_exit.go:186] [ 31] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0922 18:19:21.588683 949436 task_exit.go:186] [ 31] Transitioning from exit state TaskExitZombie to TaskExitDead D0922 18:19:21.588788 949436 task_signals.go:441] [ 17] Discarding ignored signal 17 D0922 18:19:21.614329 949436 task_exit.go:186] [ 28] Transitioning from exit state TaskExitZombie to TaskExitDead D0922 18:19:21.679077 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:21.679397 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:21.679697 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:21.680016 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} write to /sys/kernel/debug/x86/nmi_longest_ns failed: No such file or directory write to /proc/sys/kernel/hung_task_check_interval_secs failed: No such file or directory write to /proc/sys/net/core/bpf_jit_kallsyms failed: No such file or directory write to /proc/sys/net/core/bpf_jit_harden failed: No such file or directory write to /proc/sys/kernel/kptr_restrict failed: No such file or directory write to /proc/sys/kernel/softlockup_all_cpu_backtrace failed: No such file or directory write to /proc/sys/fs/mount-max failed: No such file or directory write to /proc/sys/vm/oom_dump_tasks failed: No such file or directory write to /proc/sys/debug/exception-trace failed: No such file or directory write to /proc/sys/kernel/printk failed: No such file or directory write to /proc/sys/net/ipv4/ping_group_range failed: No such file or directory write to /proc/sys/kernel/keys/gc_delay failed: No such file or directory write to /proc/sys/vm/oom_kill_allocating_task failed: No such file or directory write to /proc/sys/kernel/ctrl-alt-del failed: No such file or directory write to /proc/sys/kernel/cad_pid failed: No such file or directory D0922 18:19:21.684031 949436 task_exit.go:186] [ 30] Transitioning from exit state TaskExitNone to TaskExitInitiated D0922 18:19:21.684355 949436 task_exit.go:186] [ 30] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0922 18:19:21.684482 949436 task_signals.go:190] [ 32] Signal 9: terminating thread group I0922 18:19:21.687853 949436 compat.go:135] Uncaught signal: "killed" (9), PID: 30, TID: 32, fault addr: 0x0 D0922 18:19:21.687956 949436 task_exit.go:186] [ 32] Transitioning from exit state TaskExitNone to TaskExitInitiated D0922 18:19:21.689102 949436 task_exit.go:186] [ 32] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0922 18:19:21.689188 949436 task_exit.go:186] [ 32] Transitioning from exit state TaskExitZombie to TaskExitDead D0922 18:19:21.689307 949436 task_signals.go:441] [ 16] Discarding ignored signal 17 executing program D0922 18:19:21.690839 949436 task_exit.go:186] [ 30] Transitioning from exit state TaskExitZombie to TaskExitDead D0922 18:19:21.725953 949436 transport_flipcall.go:127] send [channel @0xc00028c0c0] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:21.726272 1 transport_flipcall.go:238] recv [channel @0xc000366240] Tmultigetattr{FID: 1, Names: [ proc]} D0922 18:19:21.726568 1 transport_flipcall.go:127] send [channel @0xc000366240] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} D0922 18:19:21.726919 949436 transport_flipcall.go:238] recv [channel @0xc00028c0c0] Rmultigetattr{Stats: [{QID{Type: 128, Version: 0, Path: 13369430} AttrMask{with: Mode NLink UID GID RDev ATime MTime CTime Size Blocks} Attr{Mode: 0o40777, UID: 0, GID: 0, NLink: 3, RDev: 0, Size: 4096, BlockSize: 4096, Blocks: 8, ATime: {Sec: 1632334724, NanoSec: 747285158}, MTime: {Sec: 1632334756, NanoSec: 563255377}, CTime: {Sec: 1632334756, NanoSec: 563255377}, BTime: {Sec: 0, NanoSec: 0}, Gen: 0, DataVersion: 0}}]} executing program ================== WARNING: DATA RACE Read at 0x00c0001fe022 by goroutine 245: runtime.slicecopy() GOROOT/src/runtime/slice.go:247 +0x0 gvisor.dev/gvisor/pkg/safemem.Copy() pkg/safemem/block_unsafe.go:199 +0x4e6 gvisor.dev/gvisor/pkg/safemem.CopySeq() pkg/safemem/seq_unsafe.go:282 +0x296 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyOut.func1() pkg/sentry/mm/io.go:121 +0xaf gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).withInternalMappings() pkg/sentry/mm/io.go:507 +0xb63 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).CopyOut() pkg/sentry/mm/io.go:120 +0x256 gvisor.dev/gvisor/pkg/usermem.CopyOutVec() pkg/usermem/usermem.go:263 +0x1f2 gvisor.dev/gvisor/pkg/usermem.IOSequence.CopyOut() pkg/usermem/usermem.go:481 +0x15b gvisor.dev/gvisor/pkg/usermem.(*IOSequenceReadWriter).Write() pkg/usermem/usermem.go:559 +0x45 gvisor.dev/gvisor/pkg/tcpip/buffer.(*VectorisedView).ReadTo() pkg/tcpip/buffer/view.go:156 +0xe8 gvisor.dev/gvisor/pkg/tcpip/transport/raw.(*endpoint).Read() pkg/tcpip/transport/raw/endpoint.go:212 +0x344 gvisor.dev/gvisor/pkg/sentry/socket/netstack.(*socketOpsCommon).nonBlockingRead() pkg/sentry/socket/netstack/netstack.go:2687 +0x313 gvisor.dev/gvisor/pkg/sentry/socket/netstack.(*SocketVFS2).Read() pkg/sentry/socket/netstack/netstack_vfs2.go:113 +0x156 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Read() pkg/sentry/vfs/file_description.go:626 +0x16d gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.read() pkg/sentry/syscalls/linux/vfs2/read_write.go:94 +0xed gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Readv() pkg/sentry/syscalls/linux/vfs2/read_write.go:88 +0x2fe gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:103 +0x452 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:238 +0xb3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:198 +0x10e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:173 +0x213 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:282 +0x12c6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:97 +0x392 Previous write at 0x00c0001fe022 by goroutine 282: runtime.slicecopy() GOROOT/src/runtime/slice.go:247 +0x0 gvisor.dev/gvisor/pkg/buffer.(*buffer).Remove() pkg/buffer/buffer.go:64 +0x29d gvisor.dev/gvisor/pkg/buffer.(*View).Remove() pkg/buffer/view.go:63 +0x1b0 gvisor.dev/gvisor/pkg/tcpip/stack.PacketData.DeleteFront() pkg/tcpip/stack/packet_buffer.go:396 +0x7f5 gvisor.dev/gvisor/pkg/tcpip/network/ipv4.(*endpoint).handleICMP() pkg/tcpip/network/ipv4/icmp.go:341 +0x757 gvisor.dev/gvisor/pkg/tcpip/network/ipv4.(*endpoint).handleValidatedPacket() pkg/tcpip/network/ipv4/ipv4.go:1014 +0xb59 gvisor.dev/gvisor/pkg/tcpip/network/ipv4.(*endpoint).HandlePacket() pkg/tcpip/network/ipv4/ipv4.go:836 +0x1e9 gvisor.dev/gvisor/pkg/tcpip/stack.(*nic).DeliverNetworkPacket() pkg/tcpip/stack/nic.go:781 +0x444 gvisor.dev/gvisor/pkg/tcpip/link/channel.(*Endpoint).InjectLinkAddr() pkg/tcpip/link/channel/channel.go:195 +0x48e gvisor.dev/gvisor/pkg/tcpip/link/tun.(*Device).Write() pkg/tcpip/link/tun/device.go:235 +0x2b2 gvisor.dev/gvisor/pkg/sentry/devices/tundev.(*tunFD).Write() pkg/sentry/devices/tundev/tundev.go:146 +0x236 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Write() pkg/sentry/vfs/file_description.go:657 +0x130 gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.write() pkg/sentry/syscalls/linux/vfs2/read_write.go:345 +0xed gvisor.dev/gvisor/pkg/sentry/syscalls/linux/vfs2.Write() pkg/sentry/syscalls/linux/vfs2/read_write.go:314 +0x307 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:103 +0x452 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:238 +0xb3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:198 +0x10e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:173 +0x213 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:282 +0x12c6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:97 +0x392 Goroutine 245 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:327 +0x1a4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone() pkg/sentry/kernel/task_clone.go:297 +0x17e2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:207 +0xe4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:35 +0x84 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:103 +0x452 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:238 +0xb3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:198 +0x10e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:173 +0x213 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:282 +0x12c6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:97 +0x392 Goroutine 282 (running) created at: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start() pkg/sentry/kernel/task_start.go:327 +0x1a4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone() pkg/sentry/kernel/task_clone.go:297 +0x17e2 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone() pkg/sentry/syscalls/linux/sys_thread.go:207 +0xe4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone() pkg/sentry/syscalls/linux/sys_clone_amd64.go:35 +0x84 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall() pkg/sentry/kernel/task_syscall.go:103 +0x452 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke() pkg/sentry/kernel/task_syscall.go:238 +0xb3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter() pkg/sentry/kernel/task_syscall.go:198 +0x10e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall() pkg/sentry/kernel/task_syscall.go:173 +0x213 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute() pkg/sentry/kernel/task_run.go:282 +0x12c6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run() pkg/sentry/kernel/task_run.go:97 +0x392 ================== W0922 18:19:21.988950 951175 error.go:48] FATAL ERROR: waiting on pid 10: waiting on PID 10 in sandbox "ci-gvisor-ptrace-1-race-1": urpc method "containerManager.WaitPID" failed: EOF waiting on pid 10: waiting on PID 10 in sandbox "ci-gvisor-ptrace-1-race-1": urpc method "containerManager.WaitPID" failed: EOF W0922 18:19:21.989295 951175 main.go:257] Failure to execute command, err: 1 W0922 18:19:22.015329 949423 sandbox.go:892] Wait RPC to container "ci-gvisor-ptrace-1-race-1" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. D0922 18:19:22.016434 1 server.go:548] p9.recv: EOF I0922 18:19:22.019202 1 gofer.go:305] All 9P servers exited. I0922 18:19:22.019272 1 main.go:248] Exiting with status: 0 D0922 18:19:22.034990 949423 container.go:702] Destroy container, cid: ci-gvisor-ptrace-1-race-1 D0922 18:19:22.035257 949423 container.go:787] Destroying container, cid: ci-gvisor-ptrace-1-race-1 D0922 18:19:22.035308 949423 sandbox.go:1302] Destroying root container by destroying sandbox, cid: ci-gvisor-ptrace-1-race-1 D0922 18:19:22.035400 949423 sandbox.go:940] Destroy sandbox "ci-gvisor-ptrace-1-race-1" D0922 18:19:22.035484 949423 container.go:801] Killing gofer for container, cid: ci-gvisor-ptrace-1-race-1, PID: 949435 I0922 18:19:22.108697 949423 main.go:248] Exiting with status: 16896 VM DIAGNOSIS: I0922 18:19:22.129401 951727 main.go:218] *************************** I0922 18:19:22.129511 951727 main.go:219] Args: [/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=shared -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-1-race-1] I0922 18:19:22.129576 951727 main.go:220] Version release-20210906.0-55-g0ed53e5e92a0 I0922 18:19:22.129621 951727 main.go:221] GOOS: linux I0922 18:19:22.129663 951727 main.go:222] GOARCH: amd64 I0922 18:19:22.129689 951727 main.go:223] PID: 951727 I0922 18:19:22.129739 951727 main.go:224] UID: 0, GID: 0 I0922 18:19:22.129764 951727 main.go:225] Configuration: I0922 18:19:22.129788 951727 main.go:226] RootDir: /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root I0922 18:19:22.129825 951727 main.go:227] Platform: ptrace I0922 18:19:22.129862 951727 main.go:228] FileAccess: shared, overlay: false I0922 18:19:22.129896 951727 main.go:229] Network: sandbox, logging: false I0922 18:19:22.129951 951727 main.go:230] Strace: false, max size: 1024, syscalls: I0922 18:19:22.129990 951727 main.go:231] VFS2 enabled: true, LISAFS: false I0922 18:19:22.130052 951727 main.go:232] *************************** W0922 18:19:22.130081 951727 main.go:237] Block the TERM signal. This is only safe in tests! D0922 18:19:22.130181 951727 state_file.go:52] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-1-race-1}, opts: {Exact:false SkipCheck:false} W0922 18:19:22.130385 951727 error.go:48] FATAL ERROR: loading container "ci-gvisor-ptrace-1-race-1": file does not exist loading container "ci-gvisor-ptrace-1-race-1": file does not exist W0922 18:19:22.130656 951727 main.go:257] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-file-access=shared" "-network=sandbox" "-num-network-channels=3" "-gso=false" "-net-raw" "-watchdog-action=panic" "-vfs2" "-fuse" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-1-race-1"]: exit status 128 I0922 18:19:22.129401 951727 main.go:218] *************************** I0922 18:19:22.129511 951727 main.go:219] Args: [/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=shared -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -vfs2 -fuse -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-1-race-1] I0922 18:19:22.129576 951727 main.go:220] Version release-20210906.0-55-g0ed53e5e92a0 I0922 18:19:22.129621 951727 main.go:221] GOOS: linux I0922 18:19:22.129663 951727 main.go:222] GOARCH: amd64 I0922 18:19:22.129689 951727 main.go:223] PID: 951727 I0922 18:19:22.129739 951727 main.go:224] UID: 0, GID: 0 I0922 18:19:22.129764 951727 main.go:225] Configuration: I0922 18:19:22.129788 951727 main.go:226] RootDir: /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root I0922 18:19:22.129825 951727 main.go:227] Platform: ptrace I0922 18:19:22.129862 951727 main.go:228] FileAccess: shared, overlay: false I0922 18:19:22.129896 951727 main.go:229] Network: sandbox, logging: false I0922 18:19:22.129951 951727 main.go:230] Strace: false, max size: 1024, syscalls: I0922 18:19:22.129990 951727 main.go:231] VFS2 enabled: true, LISAFS: false I0922 18:19:22.130052 951727 main.go:232] *************************** W0922 18:19:22.130081 951727 main.go:237] Block the TERM signal. This is only safe in tests! D0922 18:19:22.130181 951727 state_file.go:52] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-1-race-1}, opts: {Exact:false SkipCheck:false} W0922 18:19:22.130385 951727 error.go:48] FATAL ERROR: loading container "ci-gvisor-ptrace-1-race-1": file does not exist loading container "ci-gvisor-ptrace-1-race-1": file does not exist W0922 18:19:22.130656 951727 main.go:257] Failure to execute command, err: 1 [19350929.584737] exe[198858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d95d997406 cs:33 sp:7fdf0edad908 ax:ffffffffff600000 si:7fdf0edade28 di:ffffffffff600000 [19350929.676223] exe[207589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d95d997406 cs:33 sp:7fdf0edad908 ax:ffffffffff600000 si:7fdf0edade28 di:ffffffffff600000 [19350937.308437] warn_bad_vsyscall: 14 callbacks suppressed [19350937.308440] exe[199907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d95d997406 cs:33 sp:7fdf0edad908 ax:ffffffffff600000 si:7fdf0edade28 di:ffffffffff600000 [19350938.585940] exe[202391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d95d997406 cs:33 sp:7fdf0ed8c908 ax:ffffffffff600000 si:7fdf0ed8ce28 di:ffffffffff600000 [19350951.485634] exe[198858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d95d997406 cs:33 sp:7fdf0edad908 ax:ffffffffff600000 si:7fdf0edade28 di:ffffffffff600000 [19350951.642199] exe[198868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d95d997406 cs:33 sp:7fdf0edad908 ax:ffffffffff600000 si:7fdf0edade28 di:ffffffffff600000 [19350952.050700] exe[199126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d95d997406 cs:33 sp:7fdf0edad908 ax:ffffffffff600000 si:7fdf0edade28 di:ffffffffff600000 [19350952.155811] exe[198708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d95d997406 cs:33 sp:7fdf0ed8c908 ax:ffffffffff600000 si:7fdf0ed8ce28 di:ffffffffff600000 [19350952.336946] exe[200019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d95d997406 cs:33 sp:7fdf0edad908 ax:ffffffffff600000 si:7fdf0edade28 di:ffffffffff600000 [19350952.388205] exe[198792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d95d997406 cs:33 sp:7fdf0ed8c908 ax:ffffffffff600000 si:7fdf0ed8ce28 di:ffffffffff600000 [19350952.559077] exe[199925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d95d997406 cs:33 sp:7fdf0edad908 ax:ffffffffff600000 si:7fdf0edade28 di:ffffffffff600000 [19350952.604169] exe[199060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d95d997406 cs:33 sp:7fdf0edad908 ax:ffffffffff600000 si:7fdf0edade28 di:ffffffffff600000 [19350952.718627] exe[198771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d95d997406 cs:33 sp:7fdf0edad908 ax:ffffffffff600000 si:7fdf0edade28 di:ffffffffff600000 [19350952.773496] exe[202005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d95d997406 cs:33 sp:7fdf0edad908 ax:ffffffffff600000 si:7fdf0edade28 di:ffffffffff600000 [19351286.803709] warn_bad_vsyscall: 8 callbacks suppressed [19351286.803713] exe[474285] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19351286.971792] exe[474316] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19351303.516219] exe[475512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d317562a3 cs:33 sp:7f36898b2fb0 ax:7f36898b3040 si:ffffffffff600000 di:564d3181c467 [19351303.571108] exe[475478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d317562a3 cs:33 sp:7f36898b2fb0 ax:7f36898b3040 si:ffffffffff600000 di:564d3181c467 [19351309.014752] exe[474566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639080d82a3 cs:33 sp:7f8f8668efb0 ax:7f8f8668f040 si:ffffffffff600000 di:56390819e467 [19351309.062027] exe[474587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639080d82a3 cs:33 sp:7f8f8668efb0 ax:7f8f8668f040 si:ffffffffff600000 di:56390819e467 [19351322.365171] exe[473977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564de29a406 cs:33 sp:7fae662be908 ax:ffffffffff600000 si:7fae662bee28 di:ffffffffff600000 [19351322.463544] exe[477237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564de29a406 cs:33 sp:7fae6627c908 ax:ffffffffff600000 si:7fae6627ce28 di:ffffffffff600000 [19351327.440095] exe[474936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc782922a3 cs:33 sp:7f04bbeeafb0 ax:7f04bbeeb040 si:ffffffffff600000 di:55bc78358467 [19351327.953631] exe[474264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc782922a3 cs:33 sp:7f04bbeeafb0 ax:7f04bbeeb040 si:ffffffffff600000 di:55bc78358467 [19351347.361061] exe[481626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607bc57f406 cs:33 sp:7fe55464c908 ax:ffffffffff600000 si:7fe55464ce28 di:ffffffffff600000 [19351347.405869] exe[468541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607bc57f406 cs:33 sp:7fe55460a908 ax:ffffffffff600000 si:7fe55460ae28 di:ffffffffff600000 [19351358.383628] exe[466181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d99e6922a3 cs:33 sp:7fa16a46bfb0 ax:7fa16a46c040 si:ffffffffff600000 di:55d99e758467 [19351358.449388] exe[475475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d99e6922a3 cs:33 sp:7fa16a46bfb0 ax:7fa16a46c040 si:ffffffffff600000 di:55d99e758467 [19351363.581627] exe[472496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d9a032a3 cs:33 sp:7f9ca0e33fb0 ax:7f9ca0e34040 si:ffffffffff600000 di:5624d9ac9467 [19351363.708495] exe[472496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d9a032a3 cs:33 sp:7f9ca0e33fb0 ax:7f9ca0e34040 si:ffffffffff600000 di:5624d9ac9467 [19351485.300368] exe[492146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4e19712a3 cs:33 sp:7f6966486fb0 ax:7f6966487040 si:ffffffffff600000 di:55b4e1a37467 [19351485.373327] exe[492146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4e19712a3 cs:33 sp:7f6966486fb0 ax:7f6966487040 si:ffffffffff600000 di:55b4e1a37467 [19351657.182669] exe[510922] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19351657.347217] exe[510932] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19351657.638986] exe[510954] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19351657.709197] exe[510963] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19351798.682851] exe[526395] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:41040000 [19351798.870116] exe[526415] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19352098.459730] exe[548290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ab4edc2a3 cs:33 sp:7f425ae18fb0 ax:7f425ae19040 si:ffffffffff600000 di:564ab4fa2467 [19352098.531673] exe[544839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ab4edc2a3 cs:33 sp:7f425ae18fb0 ax:7f425ae19040 si:ffffffffff600000 di:564ab4fa2467 [19352295.879963] exe[563506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e00caa72a3 cs:33 sp:7fd6f328afb0 ax:7fd6f328b040 si:ffffffffff600000 di:55e00cb6d467 [19352295.911091] exe[563510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e00caa72a3 cs:33 sp:7fd6f328afb0 ax:7fd6f328b040 si:ffffffffff600000 di:55e00cb6d467 [19352721.501990] exe[599050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d2bbc82a3 cs:33 sp:7f989e3fefb0 ax:7f989e3ff040 si:ffffffffff600000 di:561d2bc8e467 [19352721.574421] exe[599404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d2bbc82a3 cs:33 sp:7f989e3fefb0 ax:7f989e3ff040 si:ffffffffff600000 di:561d2bc8e467 [19356527.622278] exe[833327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589bb032406 cs:33 sp:7fb305768908 ax:ffffffffff600000 si:7fb305768e28 di:ffffffffff600000 [19356527.889264] exe[836142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589bb032406 cs:33 sp:7fb305747908 ax:ffffffffff600000 si:7fb305747e28 di:ffffffffff600000 [19356559.407853] exe[839397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d35fa5c406 cs:33 sp:7f1300b1f908 ax:ffffffffff600000 si:7f1300b1fe28 di:ffffffffff600000 [19356559.509211] exe[840484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d35fa5c406 cs:33 sp:7f1300b1f908 ax:ffffffffff600000 si:7f1300b1fe28 di:ffffffffff600000 [19357217.439898] exe[882558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556de6e51406 cs:33 sp:7f57a7063908 ax:ffffffffff600000 si:7f57a7063e28 di:ffffffffff600000 [19357217.594316] exe[882052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556de6e51406 cs:33 sp:7f57a7042908 ax:ffffffffff600000 si:7f57a7042e28 di:ffffffffff600000 [19358435.283675] exe[961122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646150592a3 cs:33 sp:7f81f70dffb0 ax:7f81f70e0040 si:ffffffffff600000 di:56461511f467 [19358435.325448] exe[963608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646150592a3 cs:33 sp:7f81f70dffb0 ax:7f81f70e0040 si:ffffffffff600000 di:56461511f467 [19360292.072893] exe[969470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586832442a3 cs:33 sp:7fa6a9b3bfb0 ax:7fa6a9b3c040 si:ffffffffff600000 di:55868330a467 [19360292.148279] exe[969481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586832442a3 cs:33 sp:7fa6a9b1afb0 ax:7fa6a9b1b040 si:ffffffffff600000 di:55868330a467 [19361133.717933] exe[149661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577d807b406 cs:33 sp:7f751f4d4908 ax:ffffffffff600000 si:7f751f4d4e28 di:ffffffffff600000 [19361134.002909] exe[149956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577d807b406 cs:33 sp:7f751f4d4908 ax:ffffffffff600000 si:7f751f4d4e28 di:ffffffffff600000 [19362153.778934] exe[205521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581054c12a3 cs:33 sp:7ff6b6410fb0 ax:7ff6b6411040 si:ffffffffff600000 di:558105587467 [19362153.820445] exe[205302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581054c12a3 cs:33 sp:7ff6b6410fb0 ax:7ff6b6411040 si:ffffffffff600000 di:558105587467 [19362558.634047] exe[227696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d90a8c406 cs:33 sp:7fb33d370fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19362558.715847] exe[227687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d90a8c406 cs:33 sp:7fb33d34ffa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19363025.406615] exe[241805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600b0712406 cs:33 sp:7fc58d838908 ax:ffffffffff600000 si:7fc58d838e28 di:ffffffffff600000 [19363025.709535] exe[241986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600b0712406 cs:33 sp:7fc58d838908 ax:ffffffffff600000 si:7fc58d838e28 di:ffffffffff600000 [19363029.646992] exe[244286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561984b98406 cs:33 sp:7f38fb5bc908 ax:ffffffffff600000 si:7f38fb5bce28 di:ffffffffff600000 [19363029.806984] exe[244286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561984b98406 cs:33 sp:7f38fb5bc908 ax:ffffffffff600000 si:7f38fb5bce28 di:ffffffffff600000 [19363253.150361] exe[255239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561702d7a406 cs:33 sp:7f8277665908 ax:ffffffffff600000 si:7f8277665e28 di:ffffffffff600000 [19363253.263731] exe[253991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561702d7a406 cs:33 sp:7f8277665908 ax:ffffffffff600000 si:7f8277665e28 di:ffffffffff600000 [19363461.558830] exe[269965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd6707e406 cs:33 sp:7f5937d88908 ax:ffffffffff600000 si:7f5937d88e28 di:ffffffffff600000 [19363461.609198] exe[272642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd6707e406 cs:33 sp:7f5937d88908 ax:ffffffffff600000 si:7f5937d88e28 di:ffffffffff600000 [19363520.063135] exe[286755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a1d0082a3 cs:33 sp:7f487bcc2fb0 ax:7f487bcc3040 si:ffffffffff600000 di:558a1d0ce467 [19363520.185599] exe[286978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a1d0082a3 cs:33 sp:7f487bcc2fb0 ax:7f487bcc3040 si:ffffffffff600000 di:558a1d0ce467 [19363520.557400] exe[288013] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19363597.617563] exe[284154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc70d9f406 cs:33 sp:7fc3bdd6f908 ax:ffffffffff600000 si:7fc3bdd6fe28 di:ffffffffff600000 [19363597.648753] exe[284002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc70d9f406 cs:33 sp:7fc3bdd6f908 ax:ffffffffff600000 si:7fc3bdd6fe28 di:ffffffffff600000 [19363616.690854] exe[221097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556848be8406 cs:33 sp:7f203be6f908 ax:ffffffffff600000 si:7f203be6fe28 di:ffffffffff600000 [19363617.001750] exe[221185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556848be8406 cs:33 sp:7f203be6f908 ax:ffffffffff600000 si:7f203be6fe28 di:ffffffffff600000 [19363675.780702] exe[294007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601e8153406 cs:33 sp:7f8938d12908 ax:ffffffffff600000 si:7f8938d12e28 di:ffffffffff600000 [19363675.890825] exe[293823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601e8153406 cs:33 sp:7f8938d12908 ax:ffffffffff600000 si:7f8938d12e28 di:ffffffffff600000 [19363692.104915] exe[293382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d102e50406 cs:33 sp:7fd2412f3908 ax:ffffffffff600000 si:7fd2412f3e28 di:ffffffffff600000 [19363692.158336] exe[293825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d102e50406 cs:33 sp:7fd2412f3908 ax:ffffffffff600000 si:7fd2412f3e28 di:ffffffffff600000 [19363881.564555] exe[306579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56001ff6c406 cs:33 sp:7fedab9bc908 ax:ffffffffff600000 si:7fedab9bce28 di:ffffffffff600000 [19363881.641953] exe[309112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56001ff6c406 cs:33 sp:7fedab9bc908 ax:ffffffffff600000 si:7fedab9bce28 di:ffffffffff600000 [19363882.118726] exe[303468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56001ff6c406 cs:33 sp:7fedab9bc908 ax:ffffffffff600000 si:7fedab9bce28 di:ffffffffff600000 [19363882.662606] exe[306478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56001ff6c406 cs:33 sp:7fedab9bc908 ax:ffffffffff600000 si:7fedab9bce28 di:ffffffffff600000 [19364033.411874] exe[320381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627cff71406 cs:33 sp:7fdf270bf908 ax:ffffffffff600000 si:7fdf270bfe28 di:ffffffffff600000 [19364033.585260] exe[320350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627cff71406 cs:33 sp:7fdf270bf908 ax:ffffffffff600000 si:7fdf270bfe28 di:ffffffffff600000 [19364094.174858] exe[324348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c401f406 cs:33 sp:7fb552508fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19364094.413551] exe[324425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559c401f406 cs:33 sp:7fb552442fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19364883.134791] exe[375076] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19366403.965654] exe[428339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac77be406 cs:33 sp:7fae878cf908 ax:ffffffffff600000 si:7fae878cfe28 di:ffffffffff600000 [19366403.993884] exe[428342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac77be406 cs:33 sp:7fae878cf908 ax:ffffffffff600000 si:7fae878cfe28 di:ffffffffff600000 [19366404.080079] exe[430519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac77be406 cs:33 sp:7fae878cf908 ax:ffffffffff600000 si:7fae878cfe28 di:ffffffffff600000 [19366404.208256] exe[430137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac77be406 cs:33 sp:7fae878cf908 ax:ffffffffff600000 si:7fae878cfe28 di:ffffffffff600000 [19366404.268101] exe[431365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac77be406 cs:33 sp:7fae878cf908 ax:ffffffffff600000 si:7fae878cfe28 di:ffffffffff600000 [19366899.278796] exe[554983] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19366899.441986] exe[560789] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19366899.997837] exe[477703] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19366900.004993] exe[560845] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19366900.409069] exe[560891] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19366900.539212] exe[560906] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19366901.214390] exe[560999] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19367499.877930] exe[562423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558691015406 cs:33 sp:7f18cf91b908 ax:ffffffffff600000 si:7f18cf91be28 di:ffffffffff600000 [19367499.919017] exe[562546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558691015406 cs:33 sp:7f18cf91b908 ax:ffffffffff600000 si:7f18cf91be28 di:ffffffffff600000 [19367500.069450] exe[566413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558691015406 cs:33 sp:7f18cf91b908 ax:ffffffffff600000 si:7f18cf91be28 di:ffffffffff600000 [19367500.182628] exe[562420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558691015406 cs:33 sp:7f18cf91b908 ax:ffffffffff600000 si:7f18cf91be28 di:ffffffffff600000 [19367500.285648] exe[562892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558691015406 cs:33 sp:7f18cf91b908 ax:ffffffffff600000 si:7f18cf91be28 di:ffffffffff600000 [19367705.068051] exe[603854] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19367705.132787] exe[603864] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19367706.278638] exe[603965] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19367706.445204] exe[603983] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19367707.505387] exe[604065] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19367707.725463] exe[604065] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19367708.509643] exe[604159] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19367708.638909] exe[604159] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19368009.827570] exe[618516] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19368009.909246] exe[618516] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19368010.583398] exe[557128] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19368010.771925] exe[618742] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19368011.297620] exe[618761] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19368011.366333] exe[618761] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19368011.592932] exe[557128] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19368011.646686] exe[572368] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19368298.464480] exe[629618] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19368298.758011] exe[629628] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19368320.755810] exe[628558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9d2e96406 cs:33 sp:7f5fef6e5908 ax:ffffffffff600000 si:7f5fef6e5e28 di:ffffffffff600000 [19368320.806259] exe[628583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9d2e96406 cs:33 sp:7f5fef6e5908 ax:ffffffffff600000 si:7f5fef6e5e28 di:ffffffffff600000 [19369814.704523] exe[698857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562527c1a406 cs:33 sp:7f19181c0908 ax:ffffffffff600000 si:7f19181c0e28 di:ffffffffff600000 [19369814.884419] exe[698838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562527c1a406 cs:33 sp:7f19181c0908 ax:ffffffffff600000 si:7f19181c0e28 di:ffffffffff600000 [19369824.015484] exe[703008] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19370154.214486] exe[629265] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19370154.528720] exe[724139] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19371366.369934] exe[798482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565016286406 cs:33 sp:7fcb6822b908 ax:ffffffffff600000 si:7fcb6822be28 di:ffffffffff600000 [19371366.655747] exe[797566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565016286406 cs:33 sp:7fcb6820a908 ax:ffffffffff600000 si:7fcb6820ae28 di:ffffffffff600000 [19373307.669142] exe[898490] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19373311.278673] exe[898689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19373314.720610] exe[898888] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19373317.606644] exe[898888] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19374659.313030] exe[985514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55817b82d406 cs:33 sp:7fa9061ca908 ax:ffffffffff600000 si:7fa9061cae28 di:ffffffffff600000 [19374659.354806] exe[985751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55817b82d406 cs:33 sp:7fa9061ca908 ax:ffffffffff600000 si:7fa9061cae28 di:ffffffffff600000 [19375112.473990] exe[13081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c303b7406 cs:33 sp:7f3d4f6aefa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19375112.726212] exe[13353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c303b7406 cs:33 sp:7f3d4f68dfa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19375343.866976] exe[22668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c303692a3 cs:33 sp:7f3d4f6aefb0 ax:7f3d4f6af040 si:ffffffffff600000 di:557c3042f467 [19375344.317541] exe[22668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c303692a3 cs:33 sp:7f3d4f68dfb0 ax:7f3d4f68e040 si:ffffffffff600000 di:557c3042f467 [19375518.391728] exe[31039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b07bd8b2a3 cs:33 sp:7f59933f4fb0 ax:7f59933f5040 si:ffffffffff600000 di:55b07be51467 [19375518.506504] exe[31319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b07bd8b2a3 cs:33 sp:7f59933f4fb0 ax:7f59933f5040 si:ffffffffff600000 di:55b07be51467 [19375652.839271] exe[41992] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19375652.868785] exe[41997] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19375732.400247] exe[49142] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19375776.643920] exe[53264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635636242a3 cs:33 sp:7ff7aff39fb0 ax:7ff7aff3a040 si:ffffffffff600000 di:5635636ea467 [19375776.679717] exe[53228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635636242a3 cs:33 sp:7ff7aff39fb0 ax:7ff7aff3a040 si:ffffffffff600000 di:5635636ea467 [19375793.759750] exe[46419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca8ef672a3 cs:33 sp:7f6f87629fb0 ax:7f6f8762a040 si:ffffffffff600000 di:55ca8f02d467 [19375793.901577] exe[46419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca8ef672a3 cs:33 sp:7f6f87629fb0 ax:7f6f8762a040 si:ffffffffff600000 di:55ca8f02d467 [19375833.235060] exe[59768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee723b02a3 cs:33 sp:7fe0e283afb0 ax:7fe0e283b040 si:ffffffffff600000 di:55ee72476467 [19375833.297356] exe[59768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee723b02a3 cs:33 sp:7fe0e283afb0 ax:7fe0e283b040 si:ffffffffff600000 di:55ee72476467 [19376023.609498] exe[78805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c84962d2a3 cs:33 sp:7f64aaa81fb0 ax:7f64aaa82040 si:ffffffffff600000 di:55c8496f3467 [19376023.649713] exe[78805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c84962d2a3 cs:33 sp:7f64aaa81fb0 ax:7f64aaa82040 si:ffffffffff600000 di:55c8496f3467 [19376121.873911] exe[76732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617ff4c32a3 cs:33 sp:7fba94b4dfb0 ax:7fba94b4e040 si:ffffffffff600000 di:5617ff589467 [19376121.988726] exe[80367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617ff4c32a3 cs:33 sp:7fba94b2cfb0 ax:7fba94b2d040 si:ffffffffff600000 di:5617ff589467 [19376205.195103] exe[96325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acde5d5406 cs:33 sp:7fb87dd89908 ax:ffffffffff600000 si:7fb87dd89e28 di:ffffffffff600000 [19376205.263590] exe[96326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acde5d5406 cs:33 sp:7fb87dd89908 ax:ffffffffff600000 si:7fb87dd89e28 di:ffffffffff600000 [19376233.233826] exe[93195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc902dd2a3 cs:33 sp:7ff7bd452fb0 ax:7ff7bd453040 si:ffffffffff600000 di:55dc903a3467 [19376233.308438] exe[93195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc902dd2a3 cs:33 sp:7ff7bd452fb0 ax:7ff7bd453040 si:ffffffffff600000 di:55dc903a3467 [19376668.469021] exe[137603] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19376668.582626] exe[137613] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19376792.403558] exe[146240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56480f9032a3 cs:33 sp:7fce61666fb0 ax:7fce61667040 si:ffffffffff600000 di:56480f9c9467 [19376792.512714] exe[146256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56480f9032a3 cs:33 sp:7fce61666fb0 ax:7fce61667040 si:ffffffffff600000 di:56480f9c9467 [19377068.430931] exe[167853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19377068.569366] exe[167853] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19377441.520576] exe[200625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565495a722a3 cs:33 sp:7f4f47d5afb0 ax:7f4f47d5b040 si:ffffffffff600000 di:565495b38467 [19377441.547006] exe[200322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565495a722a3 cs:33 sp:7f4f47d5afb0 ax:7f4f47d5b040 si:ffffffffff600000 di:565495b38467 [19377500.444383] exe[207970] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19377500.550061] exe[207978] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19377501.329025] exe[207677] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19377742.213156] exe[223542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585b7ffd2a3 cs:33 sp:7f7aeb252fb0 ax:7f7aeb253040 si:ffffffffff600000 di:5585b80c3467 [19377742.249428] exe[228329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585b7ffd2a3 cs:33 sp:7f7aeb252fb0 ax:7f7aeb253040 si:ffffffffff600000 di:5585b80c3467 [19377928.804218] exe[246540] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19377929.066475] exe[246641] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19377997.282674] exe[238680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566dac20406 cs:33 sp:7fd36700c908 ax:ffffffffff600000 si:7fd36700ce28 di:ffffffffff600000 [19377997.700728] exe[238702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566dac20406 cs:33 sp:7fd366fca908 ax:ffffffffff600000 si:7fd366fcae28 di:ffffffffff600000 [19378105.426049] exe[261030] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19378106.448007] exe[261393] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19378107.145915] exe[261436] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19378231.929665] exe[267271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646bf5b3406 cs:33 sp:7f6da89c6908 ax:ffffffffff600000 si:7f6da89c6e28 di:ffffffffff600000 [19378232.458830] exe[266913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646bf5b3406 cs:33 sp:7f6da89a5908 ax:ffffffffff600000 si:7f6da89a5e28 di:ffffffffff600000 [19380509.772945] exe[403405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e69904406 cs:33 sp:7f4c3b948908 ax:ffffffffff600000 si:7f4c3b948e28 di:ffffffffff600000 [19380509.937943] exe[403342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e69904406 cs:33 sp:7f4c3b948908 ax:ffffffffff600000 si:7f4c3b948e28 di:ffffffffff600000 [19381112.412860] exe[437243] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19381112.511094] exe[437246] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19381305.679566] exe[439916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c896ac02a3 cs:33 sp:7f75c2216fb0 ax:7f75c2217040 si:ffffffffff600000 di:55c896b86467 [19381305.773891] exe[442938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c896ac02a3 cs:33 sp:7f75c21f5fb0 ax:7f75c21f6040 si:ffffffffff600000 di:55c896b86467 [19381306.672393] exe[442993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e1a3c72a3 cs:33 sp:7f653c431fb0 ax:7f653c432040 si:ffffffffff600000 di:561e1a48d467 [19381307.069750] exe[440271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e1a3c72a3 cs:33 sp:7f653c431fb0 ax:7f653c432040 si:ffffffffff600000 di:561e1a48d467 [19381610.930724] exe[467158] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19381611.138725] exe[467169] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19381624.416687] exe[468409] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19381624.591183] exe[468409] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19381731.634424] exe[466871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ed8b1e2a3 cs:33 sp:7f3261b7dfb0 ax:7f3261b7e040 si:ffffffffff600000 di:560ed8be4467 [19381731.764113] exe[472288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ed8b1e2a3 cs:33 sp:7f3261b5cfb0 ax:7f3261b5d040 si:ffffffffff600000 di:560ed8be4467 [19381786.306454] exe[479180] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19381786.395994] exe[463351] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19382203.451593] exe[484298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604d1a3e2a3 cs:33 sp:7fdec5992fb0 ax:7fdec5993040 si:ffffffffff600000 di:5604d1b04467 [19382203.515554] exe[475676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604d1a3e2a3 cs:33 sp:7fdec5992fb0 ax:7fdec5993040 si:ffffffffff600000 di:5604d1b04467 [19382219.122979] exe[501346] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19382243.726024] exe[502791] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19382566.120812] exe[521756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a065b1a406 cs:33 sp:7f050c0e2908 ax:ffffffffff600000 si:7f050c0e2e28 di:ffffffffff600000 [19382566.476672] exe[521799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a065b1a406 cs:33 sp:7f050c0c1908 ax:ffffffffff600000 si:7f050c0c1e28 di:ffffffffff600000 [19383128.145109] exe[352406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b14799406 cs:33 sp:7f91d70d2908 ax:ffffffffff600000 si:7f91d70d2e28 di:ffffffffff600000 [19383128.183569] exe[437733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b14799406 cs:33 sp:7f91d70d2908 ax:ffffffffff600000 si:7f91d70d2e28 di:ffffffffff600000 [19384506.555432] exe[516345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384506.609480] exe[577274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ec4908 ax:ffffffffff600000 si:7fb730ec4e28 di:ffffffffff600000 [19384511.714705] exe[510460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384512.090559] exe[510294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384512.290719] exe[511432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384512.471419] exe[510163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384512.669311] exe[510193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384512.841678] exe[612266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384513.180853] exe[612145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384513.447253] exe[510350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384513.710305] exe[510476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384513.965048] exe[510363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384516.791766] warn_bad_vsyscall: 13 callbacks suppressed [19384516.791770] exe[510269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384517.152115] exe[510357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384517.254131] exe[510301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384517.434107] exe[511441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384517.527481] exe[511441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384517.728678] exe[510262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384517.794674] exe[510368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384517.996728] exe[510334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384518.046161] exe[511434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384518.656170] exe[510283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384521.951620] warn_bad_vsyscall: 14 callbacks suppressed [19384521.951624] exe[510399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384522.078373] exe[510539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384522.370787] exe[510357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384522.495936] exe[510369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384523.069566] exe[510357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384523.131882] exe[510273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384523.508067] exe[511465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384523.619556] exe[510326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ec4908 ax:ffffffffff600000 si:7fb730ec4e28 di:ffffffffff600000 [19384523.801374] exe[526567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384523.885575] exe[510353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384526.967045] warn_bad_vsyscall: 15 callbacks suppressed [19384526.967053] exe[510703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384527.541519] exe[577227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384527.623641] exe[516341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384527.875974] exe[510408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384527.966763] exe[540335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ec4908 ax:ffffffffff600000 si:7fb730ec4e28 di:ffffffffff600000 [19384528.465479] exe[510283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384528.540327] exe[510460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ec4908 ax:ffffffffff600000 si:7fb730ec4e28 di:ffffffffff600000 [19384528.700723] exe[510272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384528.785700] exe[510221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384529.359880] exe[510369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384532.175865] warn_bad_vsyscall: 19 callbacks suppressed [19384532.175869] exe[511419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384532.347042] exe[511423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384532.561138] exe[510326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384532.631910] exe[511423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384532.766345] exe[510363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384532.816073] exe[510369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384532.952453] exe[510317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384533.028174] exe[577274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ec4908 ax:ffffffffff600000 si:7fb730ec4e28 di:ffffffffff600000 [19384533.182665] exe[511430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384533.235052] exe[510405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384537.485064] warn_bad_vsyscall: 12 callbacks suppressed [19384537.485069] exe[510406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384537.540579] exe[510330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ec4908 ax:ffffffffff600000 si:7fb730ec4e28 di:ffffffffff600000 [19384537.670676] exe[526591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384537.732502] exe[511419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ec4908 ax:ffffffffff600000 si:7fb730ec4e28 di:ffffffffff600000 [19384538.424790] exe[510369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384538.523173] exe[510369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384538.632907] exe[510283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384538.715079] exe[510155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384539.440660] exe[510291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384539.504498] exe[510291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384542.673807] warn_bad_vsyscall: 12 callbacks suppressed [19384542.673811] exe[612266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384542.776401] exe[511441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384543.236837] exe[510269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384543.300387] exe[612266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384543.446259] exe[510221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384543.510228] exe[510221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384544.217453] exe[510350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384544.301731] exe[510408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384544.477910] exe[511419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384544.668802] exe[511419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384547.693279] warn_bad_vsyscall: 16 callbacks suppressed [19384547.693283] exe[510539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a331546406 cs:33 sp:7fa14a543908 ax:ffffffffff600000 si:7fa14a543e28 di:ffffffffff600000 [19384547.823041] exe[510368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384547.874324] exe[510171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384548.559781] exe[510334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384548.596981] exe[510334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384549.319436] exe[511419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384549.397561] exe[510311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ec4908 ax:ffffffffff600000 si:7fb730ec4e28 di:ffffffffff600000 [19384549.479328] exe[510311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384549.581708] exe[510363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ec4908 ax:ffffffffff600000 si:7fb730ec4e28 di:ffffffffff600000 [19384549.763281] exe[510430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19384625.143258] warn_bad_vsyscall: 11 callbacks suppressed [19384625.143262] exe[646180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565147683406 cs:33 sp:7f04fb755fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19384625.255459] exe[646163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565147683406 cs:33 sp:7f04fb713fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19385132.993381] exe[669435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b689c74406 cs:33 sp:7f6f90ba1908 ax:ffffffffff600000 si:7f6f90ba1e28 di:ffffffffff600000 [19385133.352270] exe[668351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b689c74406 cs:33 sp:7f6f90b80908 ax:ffffffffff600000 si:7f6f90b80e28 di:ffffffffff600000 [19385360.868294] exe[686995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f10001406 cs:33 sp:7f4facc60908 ax:ffffffffff600000 si:7f4facc60e28 di:ffffffffff600000 [19385360.969025] exe[688200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f10001406 cs:33 sp:7f4facbdc908 ax:ffffffffff600000 si:7f4facbdce28 di:ffffffffff600000 [19385880.488854] exe[510171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19385880.686885] exe[516341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5176f406 cs:33 sp:7fb730ee5908 ax:ffffffffff600000 si:7fb730ee5e28 di:ffffffffff600000 [19386733.152502] exe[772084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621c0e26406 cs:33 sp:7ff1cdce1908 ax:ffffffffff600000 si:7ff1cdce1e28 di:ffffffffff600000 [19386733.253257] exe[770487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621c0e26406 cs:33 sp:7ff1cdcc0908 ax:ffffffffff600000 si:7ff1cdcc0e28 di:ffffffffff600000 [19388160.573069] exe[860979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcbcad5406 cs:33 sp:7f9dcc93e908 ax:ffffffffff600000 si:7f9dcc93ee28 di:ffffffffff600000 [19388160.767408] exe[861170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcbcad5406 cs:33 sp:7f9dcc93e908 ax:ffffffffff600000 si:7f9dcc93ee28 di:ffffffffff600000 [19388787.128457] exe[894511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f3a87c406 cs:33 sp:7f588793bfa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19388787.270414] exe[894571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f3a87c406 cs:33 sp:7f588793bfa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19388814.409506] exe[894379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557126ddd406 cs:33 sp:7f70ae9de908 ax:ffffffffff600000 si:7f70ae9dee28 di:ffffffffff600000 [19388815.254303] exe[895309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557126ddd406 cs:33 sp:7f70ae99c908 ax:ffffffffff600000 si:7f70ae99ce28 di:ffffffffff600000 [19388815.744727] exe[894822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557126ddd406 cs:33 sp:7f70ae9de908 ax:ffffffffff600000 si:7f70ae9dee28 di:ffffffffff600000 [19388817.097289] exe[894827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557126ddd406 cs:33 sp:7f70ae9de908 ax:ffffffffff600000 si:7f70ae9dee28 di:ffffffffff600000 [19389835.835074] exe[987999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aadc628406 cs:33 sp:7f485b7ae908 ax:ffffffffff600000 si:7f485b7aee28 di:ffffffffff600000 [19389835.952492] exe[987996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aadc628406 cs:33 sp:7f485b78d908 ax:ffffffffff600000 si:7f485b78de28 di:ffffffffff600000 [19390829.882793] exe[66970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56165b191406 cs:33 sp:7f7e1f500908 ax:ffffffffff600000 si:7f7e1f500e28 di:ffffffffff600000 [19390830.222228] exe[66793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56165b191406 cs:33 sp:7f7e1f500908 ax:ffffffffff600000 si:7f7e1f500e28 di:ffffffffff600000 [19392259.235356] exe[147127] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19393574.763833] exe[231540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff887d5406 cs:33 sp:7f3a8c071908 ax:ffffffffff600000 si:7f3a8c071e28 di:ffffffffff600000 [19393574.834445] exe[231519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff887d5406 cs:33 sp:7f3a8c071908 ax:ffffffffff600000 si:7f3a8c071e28 di:ffffffffff600000 [19393840.329086] exe[203169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56016e427406 cs:33 sp:7f5536c52908 ax:ffffffffff600000 si:7f5536c52e28 di:ffffffffff600000 [19393840.427994] exe[201984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56016e427406 cs:33 sp:7f5536c31908 ax:ffffffffff600000 si:7f5536c31e28 di:ffffffffff600000 [19393840.568208] exe[204392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393840.644529] exe[202364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393840.786140] exe[208274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393840.950579] exe[207139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393841.065300] exe[209282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393841.168052] exe[204416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393841.238806] exe[202074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393841.330931] exe[208679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393845.410501] warn_bad_vsyscall: 28 callbacks suppressed [19393845.410505] exe[224650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393845.459780] exe[204256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393845.543891] exe[208296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393845.569886] exe[202006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393845.656397] exe[208397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393845.715071] exe[203076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaaf908 ax:ffffffffff600000 si:7fbbdfaafe28 di:ffffffffff600000 [19393845.719269] exe[202472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593c4056406 cs:33 sp:7fc851a70908 ax:ffffffffff600000 si:7fc851a70e28 di:ffffffffff600000 [19393845.790715] exe[208384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593c4056406 cs:33 sp:7fc851a70908 ax:ffffffffff600000 si:7fc851a70e28 di:ffffffffff600000 [19393845.794515] exe[202006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393845.869074] exe[208397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaaf908 ax:ffffffffff600000 si:7fbbdfaafe28 di:ffffffffff600000 [19393850.424633] warn_bad_vsyscall: 48 callbacks suppressed [19393850.424636] exe[204261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393850.522617] exe[202155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393850.588126] exe[209757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393850.722080] exe[202015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393850.774116] exe[208281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393850.959088] exe[204329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393851.007716] exe[204392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393851.149495] exe[203017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393851.180266] exe[204261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393851.427832] exe[207147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393855.439625] warn_bad_vsyscall: 45 callbacks suppressed [19393855.439628] exe[204392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393855.475409] exe[204329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393856.164180] exe[203935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393856.229470] exe[204331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393856.295447] exe[201949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393856.353389] exe[204256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaaf908 ax:ffffffffff600000 si:7fbbdfaafe28 di:ffffffffff600000 [19393856.512388] exe[203169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393856.571586] exe[208296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393856.655033] exe[207175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393856.701947] exe[202234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393861.141427] warn_bad_vsyscall: 35 callbacks suppressed [19393861.141430] exe[204405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393861.187378] exe[205323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfad0908 ax:ffffffffff600000 si:7fbbdfad0e28 di:ffffffffff600000 [19393861.349092] exe[204261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393861.481217] exe[202027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393861.563117] exe[204233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393861.596041] exe[202288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfad0908 ax:ffffffffff600000 si:7fbbdfad0e28 di:ffffffffff600000 [19393861.915451] exe[207130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393861.954341] exe[202024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfa6d908 ax:ffffffffff600000 si:7fbbdfa6de28 di:ffffffffff600000 [19393862.056935] exe[206743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393862.157766] exe[201989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393866.200871] warn_bad_vsyscall: 20 callbacks suppressed [19393866.200874] exe[208397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393866.242051] exe[201949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19393928.403270] exe[255923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0f6f3b406 cs:33 sp:7ff206232908 ax:ffffffffff600000 si:7ff206232e28 di:ffffffffff600000 [19394252.071852] exe[202087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19394252.123870] exe[208277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfa6d908 ax:ffffffffff600000 si:7fbbdfa6de28 di:ffffffffff600000 [19394686.417649] exe[297705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfaf1908 ax:ffffffffff600000 si:7fbbdfaf1e28 di:ffffffffff600000 [19394686.581976] exe[202424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c68bb27406 cs:33 sp:7fbbdfad0908 ax:ffffffffff600000 si:7fbbdfad0e28 di:ffffffffff600000 [19395839.530394] exe[287648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593c4056406 cs:33 sp:7fc851a70908 ax:ffffffffff600000 si:7fc851a70e28 di:ffffffffff600000 [19395839.705065] exe[202027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593c4056406 cs:33 sp:7fc851a2e908 ax:ffffffffff600000 si:7fc851a2ee28 di:ffffffffff600000 [19396491.206404] exe[382666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebcf45a406 cs:33 sp:7f71d9072908 ax:ffffffffff600000 si:7f71d9072e28 di:ffffffffff600000 [19396491.381544] exe[382666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebcf45a406 cs:33 sp:7f71d9030908 ax:ffffffffff600000 si:7f71d9030e28 di:ffffffffff600000 [19399663.581371] exe[676545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55715449a741 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:48022000 [19399664.188361] exe[676595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55715449a741 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:48022000 [19402869.595032] exe[828287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402869.676638] exe[828310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402929.909900] exe[862706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402930.274453] exe[828685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402930.535656] exe[840484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402931.143941] exe[828277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402931.575052] exe[828277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402931.927059] exe[828284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402932.162145] exe[840484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402932.424592] exe[872604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402932.513136] exe[828287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402932.703359] exe[872604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402935.073602] warn_bad_vsyscall: 10 callbacks suppressed [19402935.073607] exe[837893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402935.341545] exe[828284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402935.801694] exe[828685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402936.079856] exe[828284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402936.539161] exe[828284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402936.817301] exe[828685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402936.865419] exe[872604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402937.521337] exe[923689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402937.727492] exe[828287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402938.212119] exe[828685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402940.082071] warn_bad_vsyscall: 8 callbacks suppressed [19402940.082075] exe[923689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402940.382927] exe[837893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402940.603114] exe[828685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402940.838776] exe[828323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402941.055420] exe[828323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37aa908 ax:ffffffffff600000 si:7f83a37aae28 di:ffffffffff600000 [19402941.365359] exe[837893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402941.515591] exe[828323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37aa908 ax:ffffffffff600000 si:7f83a37aae28 di:ffffffffff600000 [19402941.920002] exe[872604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402942.186127] exe[837893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402942.289940] exe[828295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402945.101555] warn_bad_vsyscall: 15 callbacks suppressed [19402945.101559] exe[828287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402945.408951] exe[828323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402945.490600] exe[828685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37aa908 ax:ffffffffff600000 si:7f83a37aae28 di:ffffffffff600000 [19402945.613589] exe[828295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402945.723392] exe[828323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402945.902402] exe[837893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402946.024894] exe[837893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402946.229944] exe[923689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402946.341452] exe[828284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37aa908 ax:ffffffffff600000 si:7f83a37aae28 di:ffffffffff600000 [19402946.414404] exe[828323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402950.504855] warn_bad_vsyscall: 25 callbacks suppressed [19402950.504859] exe[828323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402950.717089] exe[828284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402951.069630] exe[923478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402951.165726] exe[848150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402951.670798] exe[824286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402951.823426] exe[923478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402952.000498] exe[923478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402952.079605] exe[876806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402952.414996] exe[848396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402952.496286] exe[923478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402955.687742] warn_bad_vsyscall: 16 callbacks suppressed [19402955.687745] exe[824286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402955.843720] exe[848396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402956.329027] exe[848396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402956.404343] exe[848396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37aa908 ax:ffffffffff600000 si:7f83a37aae28 di:ffffffffff600000 [19402956.581191] exe[824286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402956.623757] exe[824169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402956.833152] exe[824175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402956.951615] exe[824175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402957.055337] exe[824286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402957.245780] exe[824286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402960.895411] warn_bad_vsyscall: 27 callbacks suppressed [19402960.895414] exe[824169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402960.951004] exe[848150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402961.104975] exe[848396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402961.215654] exe[848150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402961.342107] exe[876806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402961.381087] exe[876806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402961.624445] exe[824169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402961.706501] exe[824182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37aa908 ax:ffffffffff600000 si:7f83a37aae28 di:ffffffffff600000 [19402961.928219] exe[848396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402961.992298] exe[824265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37aa908 ax:ffffffffff600000 si:7f83a37aae28 di:ffffffffff600000 [19402965.933046] warn_bad_vsyscall: 24 callbacks suppressed [19402965.933049] exe[857024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402965.979615] exe[824175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402966.355744] exe[850111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402966.490143] exe[824182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402966.999643] exe[857024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402967.227307] exe[848396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402967.551904] exe[848396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402967.955987] exe[824182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402968.147177] exe[850111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402968.353506] exe[824169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402970.961166] warn_bad_vsyscall: 4 callbacks suppressed [19402970.961169] exe[824182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402971.531782] exe[876806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402971.855327] exe[848150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402972.413529] exe[923478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402975.373668] exe[824175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402975.863222] exe[848396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402976.324939] exe[923478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402976.668782] exe[824286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402981.149926] exe[841086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402981.704189] exe[828284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402981.947038] exe[840484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402982.399002] exe[828685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402982.862620] exe[828284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402983.052760] exe[828295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402983.332317] exe[828323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402983.782709] exe[828685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402984.319921] exe[828685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402984.418747] exe[923689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402984.764967] exe[837893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402986.952032] warn_bad_vsyscall: 6 callbacks suppressed [19402986.952035] exe[828277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37aa908 ax:ffffffffff600000 si:7f83a37aae28 di:ffffffffff600000 [19402987.203386] exe[824182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402987.261132] exe[876806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402987.425390] exe[824175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402987.555843] exe[824314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402987.899119] exe[824175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402987.977630] exe[850111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402988.172614] exe[850111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402988.298639] exe[824286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a3789908 ax:ffffffffff600000 si:7f83a3789e28 di:ffffffffff600000 [19402988.486064] exe[824314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402991.960614] warn_bad_vsyscall: 17 callbacks suppressed [19402991.960617] exe[848150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402992.003968] exe[824286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402992.155674] exe[848150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402992.239887] exe[848150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37aa908 ax:ffffffffff600000 si:7f83a37aae28 di:ffffffffff600000 [19402992.536703] exe[824286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402992.727699] exe[824286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402992.885812] exe[848150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37aa908 ax:ffffffffff600000 si:7f83a37aae28 di:ffffffffff600000 [19402993.246059] exe[857024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402993.299311] exe[876806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402993.576127] exe[824169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402998.063746] warn_bad_vsyscall: 24 callbacks suppressed [19402998.063750] exe[824314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402998.159633] exe[850139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37aa908 ax:ffffffffff600000 si:7f83a37aae28 di:ffffffffff600000 [19402999.299694] exe[848150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19402999.354257] exe[850111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37aa908 ax:ffffffffff600000 si:7f83a37aae28 di:ffffffffff600000 [19403000.115258] exe[876806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403000.237275] exe[824169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37aa908 ax:ffffffffff600000 si:7f83a37aae28 di:ffffffffff600000 [19403000.422180] exe[824169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403000.638788] exe[850139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37aa908 ax:ffffffffff600000 si:7f83a37aae28 di:ffffffffff600000 [19403000.918992] exe[876806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403001.012908] exe[824286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403003.098946] warn_bad_vsyscall: 11 callbacks suppressed [19403003.098949] exe[850111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403003.174981] exe[824169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403003.307265] exe[824175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403003.487795] exe[824175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37aa908 ax:ffffffffff600000 si:7f83a37aae28 di:ffffffffff600000 [19403004.346157] exe[824169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37aa908 ax:ffffffffff600000 si:7f83a37aae28 di:ffffffffff600000 [19403004.654518] exe[824182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403004.713722] exe[824169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403004.965153] exe[824182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403005.075370] exe[857024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37aa908 ax:ffffffffff600000 si:7f83a37aae28 di:ffffffffff600000 [19403005.243314] exe[848150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403008.220250] warn_bad_vsyscall: 24 callbacks suppressed [19403008.220254] exe[857024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403008.312843] exe[850139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403008.490231] exe[857024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403009.245611] exe[857024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403009.489245] exe[824169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403009.537468] exe[824169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403010.011862] exe[824286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403010.078147] exe[850111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37aa908 ax:ffffffffff600000 si:7f83a37aae28 di:ffffffffff600000 [19403010.251511] exe[876806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403010.303671] exe[850111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37aa908 ax:ffffffffff600000 si:7f83a37aae28 di:ffffffffff600000 [19403013.261462] warn_bad_vsyscall: 12 callbacks suppressed [19403013.261466] exe[824169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403013.413689] exe[848150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403013.775619] exe[824175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403013.938331] exe[923478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37aa908 ax:ffffffffff600000 si:7f83a37aae28 di:ffffffffff600000 [19403014.083547] exe[824314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403014.154487] exe[824314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403014.326675] exe[824314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403014.399992] exe[923478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403014.786633] exe[850139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403014.859337] exe[850139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403018.345741] warn_bad_vsyscall: 15 callbacks suppressed [19403018.345744] exe[923478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403018.391706] exe[876806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37aa908 ax:ffffffffff600000 si:7f83a37aae28 di:ffffffffff600000 [19403018.486072] exe[876806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403018.532508] exe[850139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403018.631306] exe[824175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403018.667927] exe[876806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403018.757964] exe[824175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403018.863603] exe[850139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403018.985594] exe[850139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403019.098887] exe[848150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403023.988288] warn_bad_vsyscall: 14 callbacks suppressed [19403023.988292] exe[876806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403024.871571] exe[876806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403025.759431] exe[824182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403026.686702] exe[824169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403027.562120] exe[824314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403028.436616] exe[876806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403029.305140] exe[848396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403030.247382] exe[824169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403031.178593] exe[824169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403032.149008] exe[876806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403033.057919] exe[848396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403033.975510] exe[876806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403034.820424] exe[848396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403035.745215] exe[850139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403064.691962] exe[923478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403065.194861] exe[824182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403065.580229] exe[824182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403066.968609] exe[848396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403067.207503] exe[848396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403067.425212] exe[824169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403067.664460] exe[876806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403067.924759] exe[848396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403068.448521] exe[824314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403068.732622] exe[824169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403071.596542] exe[824182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a6ef6406 cs:33 sp:7f83a37cb908 ax:ffffffffff600000 si:7f83a37cbe28 di:ffffffffff600000 [19403433.269820] exe[949531] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19403524.210777] exe[953801] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19403723.769695] exe[962961] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19403725.031777] exe[963043] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19404133.347916] exe[980207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e843567406 cs:33 sp:7fe8f5660908 ax:ffffffffff600000 si:7fe8f5660e28 di:ffffffffff600000 [19404133.435557] exe[980301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e843567406 cs:33 sp:7fe8f5660908 ax:ffffffffff600000 si:7fe8f5660e28 di:ffffffffff600000 [19404134.034355] exe[981699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e843567406 cs:33 sp:7fe8f5660908 ax:ffffffffff600000 si:7fe8f5660e28 di:ffffffffff600000 [19404140.225011] exe[981923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3e96406 cs:33 sp:7f898a6c0908 ax:ffffffffff600000 si:7f898a6c0e28 di:ffffffffff600000 [19404140.368555] exe[976396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bab3e96406 cs:33 sp:7f898a6c0908 ax:ffffffffff600000 si:7f898a6c0e28 di:ffffffffff600000 [19404144.257078] exe[981270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b59b6c1406 cs:33 sp:7fb65e09b908 ax:ffffffffff600000 si:7fb65e09be28 di:ffffffffff600000 [19404144.413557] exe[980855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b59b6c1406 cs:33 sp:7fb65e09b908 ax:ffffffffff600000 si:7fb65e09be28 di:ffffffffff600000 [19404347.621087] exe[987090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638e6ca0406 cs:33 sp:7fa1a42f3908 ax:ffffffffff600000 si:7fa1a42f3e28 di:ffffffffff600000 [19404348.041262] exe[987119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638e6ca0406 cs:33 sp:7fa1a42f3908 ax:ffffffffff600000 si:7fa1a42f3e28 di:ffffffffff600000 [19404582.275019] exe[997160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0e4218406 cs:33 sp:7fb65dcb2908 ax:ffffffffff600000 si:7fb65dcb2e28 di:ffffffffff600000 [19405248.738558] exe[47676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f36db7a406 cs:33 sp:7f72ce8df908 ax:ffffffffff600000 si:7f72ce8dfe28 di:ffffffffff600000 [19405248.773743] exe[47663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f36db7a406 cs:33 sp:7f72ce8df908 ax:ffffffffff600000 si:7f72ce8dfe28 di:ffffffffff600000 [19405597.742362] exe[86307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557820389406 cs:33 sp:7fa91e12b908 ax:ffffffffff600000 si:7fa91e12be28 di:ffffffffff600000 [19405597.768315] exe[86350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557820389406 cs:33 sp:7fa91e12b908 ax:ffffffffff600000 si:7fa91e12be28 di:ffffffffff600000 [19405672.455412] exe[89863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566f1073406 cs:33 sp:7fcb78ba3908 ax:ffffffffff600000 si:7fcb78ba3e28 di:ffffffffff600000 [19405672.503412] exe[88909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566f1073406 cs:33 sp:7fcb78ba3908 ax:ffffffffff600000 si:7fcb78ba3e28 di:ffffffffff600000 [19405688.687673] exe[89633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56140967e406 cs:33 sp:7f9ef522d908 ax:ffffffffff600000 si:7f9ef522de28 di:ffffffffff600000 [19405688.741506] exe[90316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56140967e406 cs:33 sp:7f9ef522d908 ax:ffffffffff600000 si:7f9ef522de28 di:ffffffffff600000 [19405691.001195] exe[89410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa62f69406 cs:33 sp:7f0181ec2908 ax:ffffffffff600000 si:7f0181ec2e28 di:ffffffffff600000 [19405691.046108] exe[89410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa62f69406 cs:33 sp:7f0181ec2908 ax:ffffffffff600000 si:7f0181ec2e28 di:ffffffffff600000 [19405970.126931] exe[110987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557b093b406 cs:33 sp:7fa107b87908 ax:ffffffffff600000 si:7fa107b87e28 di:ffffffffff600000 [19405970.181342] exe[116240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557b093b406 cs:33 sp:7fa107b87908 ax:ffffffffff600000 si:7fa107b87e28 di:ffffffffff600000 [19405998.932955] exe[117671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf6d714406 cs:33 sp:7fc2b3544908 ax:ffffffffff600000 si:7fc2b3544e28 di:ffffffffff600000 [19405999.009782] exe[117677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf6d714406 cs:33 sp:7fc2b3544908 ax:ffffffffff600000 si:7fc2b3544e28 di:ffffffffff600000 [19406092.773745] exe[64594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e64e310406 cs:33 sp:7f85e3ea3908 ax:ffffffffff600000 si:7f85e3ea3e28 di:ffffffffff600000 [19406092.996467] exe[98906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e64e310406 cs:33 sp:7f85e3ea3908 ax:ffffffffff600000 si:7f85e3ea3e28 di:ffffffffff600000 [19406301.590508] exe[124767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589a3e0b406 cs:33 sp:7f6dcfe67908 ax:ffffffffff600000 si:7f6dcfe67e28 di:ffffffffff600000 [19406301.643692] exe[130313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589a3e0b406 cs:33 sp:7f6dcfe67908 ax:ffffffffff600000 si:7f6dcfe67e28 di:ffffffffff600000 [19406431.074147] exe[132596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f160248406 cs:33 sp:7fdd736b2908 ax:ffffffffff600000 si:7fdd736b2e28 di:ffffffffff600000 [19406431.195014] exe[132112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f160248406 cs:33 sp:7fdd736b2908 ax:ffffffffff600000 si:7fdd736b2e28 di:ffffffffff600000 [19406485.866494] exe[137371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562247c1e406 cs:33 sp:7fb37cd40908 ax:ffffffffff600000 si:7fb37cd40e28 di:ffffffffff600000 [19406485.906584] exe[135416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562247c1e406 cs:33 sp:7fb37cd40908 ax:ffffffffff600000 si:7fb37cd40e28 di:ffffffffff600000 [19409222.590664] exe[298350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567d2ec62a3 cs:33 sp:7f161798cfb0 ax:7f161798d040 si:ffffffffff600000 di:5567d2f8c467 [19409222.782306] exe[301422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567d2ec62a3 cs:33 sp:7f161796bfb0 ax:7f161796c040 si:ffffffffff600000 di:5567d2f8c467 [19409931.159124] exe[353507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627dd49e406 cs:33 sp:7fc1e7790908 ax:ffffffffff600000 si:7fc1e7790e28 di:ffffffffff600000 [19409931.194133] exe[353510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627dd49e406 cs:33 sp:7fc1e7790908 ax:ffffffffff600000 si:7fc1e7790e28 di:ffffffffff600000 [19410714.814662] exe[392698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55971cf50406 cs:33 sp:7f1affdcf908 ax:ffffffffff600000 si:7f1affdcfe28 di:ffffffffff600000 [19410714.864351] exe[392698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55971cf50406 cs:33 sp:7f1affdcf908 ax:ffffffffff600000 si:7f1affdcfe28 di:ffffffffff600000 [19410917.590562] exe[399534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9a556a406 cs:33 sp:7fbd84084908 ax:ffffffffff600000 si:7fbd84084e28 di:ffffffffff600000 [19410917.753406] exe[399400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9a556a406 cs:33 sp:7fbd84084908 ax:ffffffffff600000 si:7fbd84084e28 di:ffffffffff600000 [19410918.828855] exe[401523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584d8681406 cs:33 sp:7f689b4e8908 ax:ffffffffff600000 si:7f689b4e8e28 di:ffffffffff600000 [19410919.220518] exe[398690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584d8681406 cs:33 sp:7f689b4e8908 ax:ffffffffff600000 si:7f689b4e8e28 di:ffffffffff600000 [19410919.538889] exe[398291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584d8681406 cs:33 sp:7f689b4e8908 ax:ffffffffff600000 si:7f689b4e8e28 di:ffffffffff600000 [19411343.760041] exe[423124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586bd698406 cs:33 sp:7f84fc1a2908 ax:ffffffffff600000 si:7f84fc1a2e28 di:ffffffffff600000 [19411344.257459] exe[423229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586bd698406 cs:33 sp:7f84fc1a2908 ax:ffffffffff600000 si:7f84fc1a2e28 di:ffffffffff600000 [19411345.237500] exe[419940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586bd698406 cs:33 sp:7f84fc1a2908 ax:ffffffffff600000 si:7f84fc1a2e28 di:ffffffffff600000 [19411439.152316] exe[423829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587c8344406 cs:33 sp:7f43e4c48fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19411439.447412] exe[423686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587c8344406 cs:33 sp:7f43e4c27fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19411469.591174] exe[429516] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19411470.333028] exe[429946] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19411725.941979] exe[436392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56478bf88741 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [19412560.176147] exe[501976] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19412571.231525] exe[503227] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19412571.282018] exe[503235] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19412571.374032] exe[503249] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19412571.433621] exe[503257] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19415048.859194] exe[662235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e69afaf406 cs:33 sp:7faf07cb5908 ax:ffffffffff600000 si:7faf07cb5e28 di:ffffffffff600000 [19415049.202595] exe[659746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e69afaf406 cs:33 sp:7faf07c94908 ax:ffffffffff600000 si:7faf07c94e28 di:ffffffffff600000 [19415081.978002] exe[666042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb5acbe406 cs:33 sp:7f7728950908 ax:ffffffffff600000 si:7f7728950e28 di:ffffffffff600000 [19415082.444690] exe[666761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb5acbe406 cs:33 sp:7f772890e908 ax:ffffffffff600000 si:7f772890ee28 di:ffffffffff600000 [19415210.257305] exe[659197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e69afaf406 cs:33 sp:7faf07cb5908 ax:ffffffffff600000 si:7faf07cb5e28 di:ffffffffff600000 [19415210.814619] exe[659204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e69afaf406 cs:33 sp:7faf07cb5908 ax:ffffffffff600000 si:7faf07cb5e28 di:ffffffffff600000 [19415212.484738] exe[659197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e69afaf406 cs:33 sp:7faf07cb5908 ax:ffffffffff600000 si:7faf07cb5e28 di:ffffffffff600000 [19415449.196218] exe[684859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ed0349406 cs:33 sp:7f79803c0908 ax:ffffffffff600000 si:7f79803c0e28 di:ffffffffff600000 [19415449.297211] exe[684852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ed0349406 cs:33 sp:7f798037e908 ax:ffffffffff600000 si:7f798037ee28 di:ffffffffff600000 [19417202.263805] exe[797325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562466412406 cs:33 sp:7f5e712cc908 ax:ffffffffff600000 si:7f5e712cce28 di:ffffffffff600000 [19417202.513198] exe[797313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562466412406 cs:33 sp:7f5e712ab908 ax:ffffffffff600000 si:7f5e712abe28 di:ffffffffff600000 [19417578.707309] exe[830065] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19417578.990917] exe[830095] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19418154.112584] exe[846831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563387f38406 cs:33 sp:7f4a9467c908 ax:ffffffffff600000 si:7f4a9467ce28 di:ffffffffff600000 [19418154.444258] exe[846420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563387f38406 cs:33 sp:7f4a9465b908 ax:ffffffffff600000 si:7f4a9465be28 di:ffffffffff600000 [19418867.883339] exe[878624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818439f406 cs:33 sp:7f59e9a54908 ax:ffffffffff600000 si:7f59e9a54e28 di:ffffffffff600000 [19418868.182957] exe[878611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818439f406 cs:33 sp:7f59e9a54908 ax:ffffffffff600000 si:7f59e9a54e28 di:ffffffffff600000 [19420601.922740] exe[54632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569cd48d406 cs:33 sp:7fd7bbab4fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19420602.307769] exe[57462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569cd48d406 cs:33 sp:7fd7bba93fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19422539.074815] exe[159125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa73312406 cs:33 sp:7f7bc8435908 ax:ffffffffff600000 si:7f7bc8435e28 di:ffffffffff600000 [19422668.654922] exe[167444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa73312406 cs:33 sp:7f7bc8435908 ax:ffffffffff600000 si:7f7bc8435e28 di:ffffffffff600000 [19422668.782473] exe[167390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa73312406 cs:33 sp:7f7bc8435908 ax:ffffffffff600000 si:7f7bc8435e28 di:ffffffffff600000 [19422669.299490] exe[167910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa73312406 cs:33 sp:7f7bc8435908 ax:ffffffffff600000 si:7f7bc8435e28 di:ffffffffff600000 [19422669.683898] exe[167075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa73312406 cs:33 sp:7f7bc8435908 ax:ffffffffff600000 si:7f7bc8435e28 di:ffffffffff600000 [19423701.356135] exe[241016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f076085406 cs:33 sp:7f64fc847908 ax:ffffffffff600000 si:7f64fc847e28 di:ffffffffff600000 [19423701.553795] exe[238860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f076085406 cs:33 sp:7f64fc847908 ax:ffffffffff600000 si:7f64fc847e28 di:ffffffffff600000 [19423720.677546] exe[254545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55645015d406 cs:33 sp:7f917e1a0908 ax:ffffffffff600000 si:7f917e1a0e28 di:ffffffffff600000 [19423720.719268] exe[254545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55645015d406 cs:33 sp:7f917e1a0908 ax:ffffffffff600000 si:7f917e1a0e28 di:ffffffffff600000 [19423749.173428] exe[259562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5f0cd5406 cs:33 sp:7f9a97ba0908 ax:ffffffffff600000 si:7f9a97ba0e28 di:ffffffffff600000 [19423749.236030] exe[259589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5f0cd5406 cs:33 sp:7f9a97ba0908 ax:ffffffffff600000 si:7f9a97ba0e28 di:ffffffffff600000 [19423770.647028] exe[262315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f33ca22406 cs:33 sp:7f97fb947908 ax:ffffffffff600000 si:7f97fb947e28 di:ffffffffff600000 [19423770.676758] exe[262358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f33ca22406 cs:33 sp:7f97fb947908 ax:ffffffffff600000 si:7f97fb947e28 di:ffffffffff600000 [19423834.192918] exe[269262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55791ddc2406 cs:33 sp:7f71e805f908 ax:ffffffffff600000 si:7f71e805fe28 di:ffffffffff600000 [19423834.228999] exe[269653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55791ddc2406 cs:33 sp:7f71e805f908 ax:ffffffffff600000 si:7f71e805fe28 di:ffffffffff600000 [19423931.730428] exe[275402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56502d549406 cs:33 sp:7fe4fe3e0fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19423931.889918] exe[275012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56502d549406 cs:33 sp:7fe4fe3bffa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19423937.945551] exe[272915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce8e912406 cs:33 sp:7f10a0cbf908 ax:ffffffffff600000 si:7f10a0cbfe28 di:ffffffffff600000 [19423937.980834] exe[276728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce8e912406 cs:33 sp:7f10a0cbf908 ax:ffffffffff600000 si:7f10a0cbfe28 di:ffffffffff600000 [19424002.944913] exe[281666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f184a12406 cs:33 sp:7fae937fe908 ax:ffffffffff600000 si:7fae937fee28 di:ffffffffff600000 [19424002.981082] exe[282174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f184a12406 cs:33 sp:7fae937fe908 ax:ffffffffff600000 si:7fae937fee28 di:ffffffffff600000 [19424069.143989] exe[288272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bc4bf8406 cs:33 sp:7f1bc8288908 ax:ffffffffff600000 si:7f1bc8288e28 di:ffffffffff600000 [19424069.223922] exe[288038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bc4bf8406 cs:33 sp:7f1bc8288908 ax:ffffffffff600000 si:7f1bc8288e28 di:ffffffffff600000 [19424097.022374] exe[292771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56266a321406 cs:33 sp:7fd0434be908 ax:ffffffffff600000 si:7fd0434bee28 di:ffffffffff600000 [19424097.162530] exe[292756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56266a321406 cs:33 sp:7fd0434be908 ax:ffffffffff600000 si:7fd0434bee28 di:ffffffffff600000 [19424200.417911] exe[306231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56210bbea406 cs:33 sp:7f16f845d908 ax:ffffffffff600000 si:7f16f845de28 di:ffffffffff600000 [19424200.516801] exe[306157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56210bbea406 cs:33 sp:7f16f845d908 ax:ffffffffff600000 si:7f16f845de28 di:ffffffffff600000 [19425651.042108] exe[418024] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19425651.207826] exe[418024] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19434549.837825] exe[17938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e4d3eb406 cs:33 sp:7f5a3fbf9908 ax:ffffffffff600000 si:7f5a3fbf9e28 di:ffffffffff600000 [19434550.045691] exe[18117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e4d3eb406 cs:33 sp:7f5a3fbf9908 ax:ffffffffff600000 si:7f5a3fbf9e28 di:ffffffffff600000 [19435283.922824] exe[54227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f073d75406 cs:33 sp:7f0fb9d41908 ax:ffffffffff600000 si:7f0fb9d41e28 di:ffffffffff600000 [19435283.950079] exe[53735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f073d75406 cs:33 sp:7f0fb9d41908 ax:ffffffffff600000 si:7f0fb9d41e28 di:ffffffffff600000 [19436105.668181] exe[87158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a67c81b406 cs:33 sp:7f6790ac3908 ax:ffffffffff600000 si:7f6790ac3e28 di:ffffffffff600000 [19436105.819657] exe[87179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a67c81b406 cs:33 sp:7f6790aa2908 ax:ffffffffff600000 si:7f6790aa2e28 di:ffffffffff600000 [19436851.048434] exe[108947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4819c8406 cs:33 sp:7f59f13cf908 ax:ffffffffff600000 si:7f59f13cfe28 di:ffffffffff600000 [19436851.462984] exe[112795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4819c8406 cs:33 sp:7f59f13cf908 ax:ffffffffff600000 si:7f59f13cfe28 di:ffffffffff600000 [19437656.687537] exe[182795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562ad1bb406 cs:33 sp:7f3eb488f908 ax:ffffffffff600000 si:7f3eb488fe28 di:ffffffffff600000 [19437656.831768] exe[181402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562ad1bb406 cs:33 sp:7f3eb486e908 ax:ffffffffff600000 si:7f3eb486ee28 di:ffffffffff600000 [19437731.803825] exe[190913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f2e3d406 cs:33 sp:7f222fc28908 ax:ffffffffff600000 si:7f222fc28e28 di:ffffffffff600000 [19437732.033713] exe[191466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3f2e3d406 cs:33 sp:7f222fc07908 ax:ffffffffff600000 si:7f222fc07e28 di:ffffffffff600000 [19437783.022948] exe[197148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f843abb406 cs:33 sp:7f64837e5908 ax:ffffffffff600000 si:7f64837e5e28 di:ffffffffff600000 [19437783.124496] exe[197142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f843abb406 cs:33 sp:7f64837c4908 ax:ffffffffff600000 si:7f64837c4e28 di:ffffffffff600000 [19437874.900766] exe[203531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdbd444406 cs:33 sp:7fdd90156908 ax:ffffffffff600000 si:7fdd90156e28 di:ffffffffff600000 [19437875.006018] exe[204081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdbd444406 cs:33 sp:7fdd90156908 ax:ffffffffff600000 si:7fdd90156e28 di:ffffffffff600000 [19438987.513155] exe[284548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f843abb406 cs:33 sp:7f64837e5908 ax:ffffffffff600000 si:7f64837e5e28 di:ffffffffff600000 [19438987.825439] exe[284648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f843abb406 cs:33 sp:7f64837e5908 ax:ffffffffff600000 si:7f64837e5e28 di:ffffffffff600000 [19441581.229912] exe[453663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55975a2c9406 cs:33 sp:7f810a255fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19441581.869693] exe[458010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55975a2c9406 cs:33 sp:7f810a255fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19442492.186607] exe[528494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f5a1f1406 cs:33 sp:7f4bfc776fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19442492.319803] exe[529954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f5a1f1406 cs:33 sp:7f4bfc754fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19443195.237721] exe[586294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e572f07406 cs:33 sp:7f661dea9908 ax:ffffffffff600000 si:7f661dea9e28 di:ffffffffff600000 [19443195.348100] exe[584921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e572f07406 cs:33 sp:7f661de88908 ax:ffffffffff600000 si:7f661de88e28 di:ffffffffff600000 [19444311.222934] exe[662364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f47650406 cs:33 sp:7fc49eb88908 ax:ffffffffff600000 si:7fc49eb88e28 di:ffffffffff600000 [19444311.446392] exe[668190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f47650406 cs:33 sp:7fc49eb88908 ax:ffffffffff600000 si:7fc49eb88e28 di:ffffffffff600000 [19449586.742945] exe[169727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614ca352406 cs:33 sp:7f0340c02908 ax:ffffffffff600000 si:7f0340c02e28 di:ffffffffff600000 [19449586.776932] exe[183421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614ca352406 cs:33 sp:7f0340c02908 ax:ffffffffff600000 si:7f0340c02e28 di:ffffffffff600000 [19449617.150457] exe[136945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614ca352406 cs:33 sp:7f0340c02908 ax:ffffffffff600000 si:7f0340c02e28 di:ffffffffff600000 [19449617.222786] exe[136842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614ca352406 cs:33 sp:7f0340c02908 ax:ffffffffff600000 si:7f0340c02e28 di:ffffffffff600000 [19449617.258856] exe[183379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f09bf9a406 cs:33 sp:7f98f07b3908 ax:ffffffffff600000 si:7f98f07b3e28 di:ffffffffff600000 [19449617.333851] exe[183485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f09bf9a406 cs:33 sp:7f98f07b3908 ax:ffffffffff600000 si:7f98f07b3e28 di:ffffffffff600000 [19449617.338963] exe[143364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614ca352406 cs:33 sp:7f0340c02908 ax:ffffffffff600000 si:7f0340c02e28 di:ffffffffff600000 [19449617.414237] exe[183430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614ca352406 cs:33 sp:7f0340c02908 ax:ffffffffff600000 si:7f0340c02e28 di:ffffffffff600000 [19449617.418919] exe[184541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f09bf9a406 cs:33 sp:7f98f07b3908 ax:ffffffffff600000 si:7f98f07b3e28 di:ffffffffff600000 [19449617.472884] exe[138357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfa0261406 cs:33 sp:7f0617d85908 ax:ffffffffff600000 si:7f0617d85e28 di:ffffffffff600000 [19449617.542624] exe[184491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614ca352406 cs:33 sp:7f0340c02908 ax:ffffffffff600000 si:7f0340c02e28 di:ffffffffff600000 [19449617.558358] exe[183529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfa0261406 cs:33 sp:7f0617d85908 ax:ffffffffff600000 si:7f0617d85e28 di:ffffffffff600000 [19449858.673932] warn_bad_vsyscall: 6 callbacks suppressed [19449858.673936] exe[201927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644072a02a3 cs:33 sp:7f03c33befb0 ax:7f03c33bf040 si:ffffffffff600000 di:564407366467 [19449858.807508] exe[199964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644072a02a3 cs:33 sp:7f03c33befb0 ax:7f03c33bf040 si:ffffffffff600000 di:564407366467 [19450110.073079] exe[218706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558929b7f2a3 cs:33 sp:7fb45b6fffb0 ax:7fb45b700040 si:ffffffffff600000 di:558929c45467 [19450110.138944] exe[220043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558929b7f2a3 cs:33 sp:7fb45b6fffb0 ax:7fb45b700040 si:ffffffffff600000 di:558929c45467 [19450582.603026] exe[254081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6540db406 cs:33 sp:7f959b04e908 ax:ffffffffff600000 si:7f959b04ee28 di:ffffffffff600000 [19450582.653119] exe[255071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6540db406 cs:33 sp:7f959b04e908 ax:ffffffffff600000 si:7f959b04ee28 di:ffffffffff600000 [19452709.597782] exe[415426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8c8990406 cs:33 sp:7f180a7d9908 ax:ffffffffff600000 si:7f180a7d9e28 di:ffffffffff600000 [19452709.877224] exe[415439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8c8990406 cs:33 sp:7f180a7d9908 ax:ffffffffff600000 si:7f180a7d9e28 di:ffffffffff600000 [19455587.484045] exe[609858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558054932a3 cs:33 sp:7f91a877ffb0 ax:7f91a8780040 si:ffffffffff600000 di:555805559467 [19455587.900579] exe[611566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558054932a3 cs:33 sp:7f91a875efb0 ax:7f91a875f040 si:ffffffffff600000 di:555805559467 [19456014.206680] exe[635637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a16f8a2a3 cs:33 sp:7f19957eefb0 ax:7f19957ef040 si:ffffffffff600000 di:557a17050467 [19456014.353500] exe[635372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a16f8a2a3 cs:33 sp:7f1995749fb0 ax:7f199574a040 si:ffffffffff600000 di:557a17050467 [19456407.732772] exe[664051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d94fa5406 cs:33 sp:7fd1e8cbd908 ax:ffffffffff600000 si:7fd1e8cbde28 di:ffffffffff600000 [19456407.791469] exe[664948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d94fa5406 cs:33 sp:7fd1e8cbd908 ax:ffffffffff600000 si:7fd1e8cbde28 di:ffffffffff600000 [19457481.736086] exe[755840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fa51cd741 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1000 [19460198.945027] exe[897442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c3744a2a3 cs:33 sp:7f09506c0fb0 ax:7f09506c1040 si:ffffffffff600000 di:556c37510467 [19460199.020873] exe[897391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c3744a2a3 cs:33 sp:7f095069ffb0 ax:7f09506a0040 si:ffffffffff600000 di:556c37510467 [19460221.655786] exe[912522] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19460221.695152] exe[912690] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19460260.172487] exe[916474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55682d5ac406 cs:33 sp:7f2a96809fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19460260.269335] exe[917214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55682d5ac406 cs:33 sp:7f2a967e8fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19460450.777508] exe[927603] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19460450.950710] exe[948640] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19460648.253106] exe[972230] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19460648.413044] exe[972230] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19460648.852972] exe[972287] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19460649.108598] exe[972279] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19460948.337323] exe[993680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4289b5406 cs:33 sp:7feeb36bb908 ax:ffffffffff600000 si:7feeb36bbe28 di:ffffffffff600000 [19460948.449864] exe[993637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4289b5406 cs:33 sp:7feeb369a908 ax:ffffffffff600000 si:7feeb369ae28 di:ffffffffff600000 [19463397.199297] exe[923833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d65225f406 cs:33 sp:7fae0d09f908 ax:ffffffffff600000 si:7fae0d09fe28 di:ffffffffff600000 [19463397.350036] exe[896471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d65225f406 cs:33 sp:7fae0d09f908 ax:ffffffffff600000 si:7fae0d09fe28 di:ffffffffff600000 [19464237.299246] exe[209123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565486284741 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1060000 [19464237.993357] exe[209203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565486284741 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1060000 [19464510.603487] exe[142795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464510.681657] exe[146494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464521.915924] exe[142940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464522.056068] exe[163849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464522.269076] exe[142922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464522.621953] exe[142930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464522.749028] exe[143273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464522.923166] exe[212834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464523.037988] exe[143958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464523.112675] exe[145117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464523.392923] exe[151684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464523.708515] exe[146355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464527.059055] warn_bad_vsyscall: 17 callbacks suppressed [19464527.059059] exe[145118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464527.103864] exe[145096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464527.199372] exe[143859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464527.275908] exe[144008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464527.428802] exe[144008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464527.498778] exe[144008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36ab908 ax:ffffffffff600000 si:7f3ae36abe28 di:ffffffffff600000 [19464527.618601] exe[163849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464527.699848] exe[142954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae368a908 ax:ffffffffff600000 si:7f3ae368ae28 di:ffffffffff600000 [19464528.192219] exe[151684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464528.304732] exe[151684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36ab908 ax:ffffffffff600000 si:7f3ae36abe28 di:ffffffffff600000 [19464532.074076] warn_bad_vsyscall: 34 callbacks suppressed [19464532.074079] exe[142815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464532.112538] exe[163882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae368a908 ax:ffffffffff600000 si:7f3ae368ae28 di:ffffffffff600000 [19464534.738672] exe[143626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464534.788977] exe[143337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464534.951357] exe[142975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464534.999046] exe[142993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464535.166550] exe[142937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464535.193874] exe[142937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae368a908 ax:ffffffffff600000 si:7f3ae368ae28 di:ffffffffff600000 [19464535.372073] exe[211708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464535.422143] exe[145096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464537.363896] warn_bad_vsyscall: 18 callbacks suppressed [19464537.363900] exe[143364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464537.451454] exe[142825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36ab908 ax:ffffffffff600000 si:7f3ae36abe28 di:ffffffffff600000 [19464537.664830] exe[145203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464537.735353] exe[150457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464537.845057] exe[145130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464537.874776] exe[145161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464538.078125] exe[143337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464538.116260] exe[143147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464538.276048] exe[143958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464538.377295] exe[143958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36ab908 ax:ffffffffff600000 si:7f3ae36abe28 di:ffffffffff600000 [19464544.537742] warn_bad_vsyscall: 44 callbacks suppressed [19464544.537746] exe[143314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464544.607143] exe[146355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464544.842802] exe[142837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464544.880396] exe[146412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464544.969047] exe[211660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464545.037623] exe[142872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464545.082216] exe[142870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464545.133679] exe[142922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464545.194021] exe[163849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464545.244307] exe[142975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464549.731824] warn_bad_vsyscall: 38 callbacks suppressed [19464549.731828] exe[143047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19464549.829770] exe[142857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e717c3b406 cs:33 sp:7f3ae36cc908 ax:ffffffffff600000 si:7f3ae36cce28 di:ffffffffff600000 [19465596.848359] exe[289972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bfe1cd406 cs:33 sp:7fa57c6a8908 ax:ffffffffff600000 si:7fa57c6a8e28 di:ffffffffff600000 [19465597.153577] exe[293331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bfe1cd406 cs:33 sp:7fa57c6a8908 ax:ffffffffff600000 si:7fa57c6a8e28 di:ffffffffff600000 [19466965.986201] exe[233834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbf21af406 cs:33 sp:7fafa673b908 ax:ffffffffff600000 si:7fafa673be28 di:ffffffffff600000 [19466966.075159] exe[233750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbf21af406 cs:33 sp:7fafa673b908 ax:ffffffffff600000 si:7fafa673be28 di:ffffffffff600000 [19467505.475539] exe[429619] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19467505.632676] exe[429640] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19468116.092306] exe[525861] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19468604.917769] exe[582592] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19468761.143692] exe[526760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3102bb406 cs:33 sp:7f4ded586908 ax:ffffffffff600000 si:7f4ded586e28 di:ffffffffff600000 [19468761.191528] exe[541287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3102bb406 cs:33 sp:7f4ded586908 ax:ffffffffff600000 si:7f4ded586e28 di:ffffffffff600000 [19468761.342940] exe[602997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3102bb406 cs:33 sp:7f4ded586908 ax:ffffffffff600000 si:7f4ded586e28 di:ffffffffff600000 [19468761.409958] exe[562009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3102bb406 cs:33 sp:7f4ded586908 ax:ffffffffff600000 si:7f4ded586e28 di:ffffffffff600000 [19468761.506219] exe[555743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3102bb406 cs:33 sp:7f4ded586908 ax:ffffffffff600000 si:7f4ded586e28 di:ffffffffff600000 [19468914.872935] exe[523542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fbcde2406 cs:33 sp:7f55ece40908 ax:ffffffffff600000 si:7f55ece40e28 di:ffffffffff600000 [19468914.925727] exe[603259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fbcde2406 cs:33 sp:7f55ece40908 ax:ffffffffff600000 si:7f55ece40e28 di:ffffffffff600000 [19468915.085809] exe[606522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fbcde2406 cs:33 sp:7f55ece40908 ax:ffffffffff600000 si:7f55ece40e28 di:ffffffffff600000 [19468915.269438] exe[507870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fbcde2406 cs:33 sp:7f55ece40908 ax:ffffffffff600000 si:7f55ece40e28 di:ffffffffff600000 [19468915.442539] exe[610083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fbcde2406 cs:33 sp:7f55ece40908 ax:ffffffffff600000 si:7f55ece40e28 di:ffffffffff600000 [19469149.250655] exe[623603] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19469149.354463] exe[623687] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19469149.984284] exe[623744] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19469150.551618] exe[623780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19469150.795204] exe[623804] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19469151.539481] exe[623827] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19469151.705974] exe[623839] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19469411.783269] exe[636278] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19469411.784938] exe[636279] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19469412.265192] exe[636298] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19469412.433532] exe[636314] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19469413.206344] exe[636359] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19469413.356610] exe[636370] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19469413.815897] exe[636370] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19469413.914342] exe[636278] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19469881.681587] exe[655634] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19469881.782101] exe[655642] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19469882.878093] exe[655686] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19469883.063452] exe[655697] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19469883.549516] exe[655715] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19469883.844862] exe[655723] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19469884.678080] exe[655750] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19469884.917791] exe[655757] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19470318.761586] exe[674913] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19471269.147495] exe[713169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1c2abc406 cs:33 sp:7f00b4286908 ax:ffffffffff600000 si:7f00b4286e28 di:ffffffffff600000 [19471269.185372] exe[713177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1c2abc406 cs:33 sp:7f00b4286908 ax:ffffffffff600000 si:7f00b4286e28 di:ffffffffff600000 [19472289.328291] exe[779642] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19472289.384989] exe[779649] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19472787.099226] exe[807087] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19472787.261431] exe[807091] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19473419.240517] exe[808480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d63a472406 cs:33 sp:7f80b6699908 ax:ffffffffff600000 si:7f80b6699e28 di:ffffffffff600000 [19473419.488864] exe[808405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d63a472406 cs:33 sp:7f80b6678908 ax:ffffffffff600000 si:7f80b6678e28 di:ffffffffff600000 [19474725.024282] exe[893949] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19474892.255160] exe[901433] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19474895.979916] exe[901529] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19474899.839866] exe[901676] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19474903.091755] exe[901767] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19474972.349326] exe[901857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b03007c406 cs:33 sp:7fd664c19908 ax:ffffffffff600000 si:7fd664c19e28 di:ffffffffff600000 [19474973.395185] exe[902028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b03007c406 cs:33 sp:7fd664bd7908 ax:ffffffffff600000 si:7fd664bd7e28 di:ffffffffff600000 [19474974.939863] exe[902939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b03007c406 cs:33 sp:7fd664c19908 ax:ffffffffff600000 si:7fd664c19e28 di:ffffffffff600000 [19476022.302885] exe[980051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f615874406 cs:33 sp:7f56afa4d908 ax:ffffffffff600000 si:7f56afa4de28 di:ffffffffff600000 [19476022.372257] exe[980083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f615874406 cs:33 sp:7f56afa4d908 ax:ffffffffff600000 si:7f56afa4de28 di:ffffffffff600000 [19477207.615311] exe[73905] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19477939.364800] exe[119589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9fe79b406 cs:33 sp:7fc7820e8908 ax:ffffffffff600000 si:7fc7820e8e28 di:ffffffffff600000 [19477939.619801] exe[119508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9fe79b406 cs:33 sp:7fc7820e8908 ax:ffffffffff600000 si:7fc7820e8e28 di:ffffffffff600000 [19477962.840727] exe[119438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3472e4406 cs:33 sp:7fdd38ef8908 ax:ffffffffff600000 si:7fdd38ef8e28 di:ffffffffff600000 [19479972.285612] exe[276453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610258f5406 cs:33 sp:7f3299a7e908 ax:ffffffffff600000 si:7f3299a7ee28 di:ffffffffff600000 [19479972.363459] exe[274693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610258f5406 cs:33 sp:7f3299a5d908 ax:ffffffffff600000 si:7f3299a5de28 di:ffffffffff600000 [19479999.104204] exe[278258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19484692.978573] exe[612849] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19484693.214909] exe[612863] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19485444.762664] exe[651504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654ee2da406 cs:33 sp:7f37f3e0d908 ax:ffffffffff600000 si:7f37f3e0de28 di:ffffffffff600000 [19485444.901643] exe[650725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654ee2da406 cs:33 sp:7f37f3daa908 ax:ffffffffff600000 si:7f37f3daae28 di:ffffffffff600000 [19486036.260038] exe[679975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55939ab14406 cs:33 sp:7fd791c2a908 ax:ffffffffff600000 si:7fd791c2ae28 di:ffffffffff600000 [19486036.485640] exe[679988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55939ab14406 cs:33 sp:7fd791c2a908 ax:ffffffffff600000 si:7fd791c2ae28 di:ffffffffff600000 [19486036.985101] exe[679880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55939ab14406 cs:33 sp:7fd791c2a908 ax:ffffffffff600000 si:7fd791c2ae28 di:ffffffffff600000 [19486038.025022] exe[679828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55939ab14406 cs:33 sp:7fd791c2a908 ax:ffffffffff600000 si:7fd791c2ae28 di:ffffffffff600000 [19486238.268978] exe[682208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e60834b406 cs:33 sp:7f69eb7d9908 ax:ffffffffff600000 si:7f69eb7d9e28 di:ffffffffff600000 [19486238.536956] exe[679126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e60834b406 cs:33 sp:7f69eb7d9908 ax:ffffffffff600000 si:7f69eb7d9e28 di:ffffffffff600000 [19486239.440964] exe[692802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e60834b406 cs:33 sp:7f69eb7d9908 ax:ffffffffff600000 si:7f69eb7d9e28 di:ffffffffff600000 [19486257.681024] exe[690028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d3c987406 cs:33 sp:7f7af5174908 ax:ffffffffff600000 si:7f7af5174e28 di:ffffffffff600000 [19486257.759521] exe[689857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d3c987406 cs:33 sp:7f7af5174908 ax:ffffffffff600000 si:7f7af5174e28 di:ffffffffff600000 [19486258.177539] exe[689882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d3c987406 cs:33 sp:7f7af5174908 ax:ffffffffff600000 si:7f7af5174e28 di:ffffffffff600000 [19486258.686102] exe[694133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d3c987406 cs:33 sp:7f7af5174908 ax:ffffffffff600000 si:7f7af5174e28 di:ffffffffff600000 [19486259.101305] exe[694199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d3c987406 cs:33 sp:7f7af5174908 ax:ffffffffff600000 si:7f7af5174e28 di:ffffffffff600000 [19486259.470385] exe[690353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d3c987406 cs:33 sp:7f7af5174908 ax:ffffffffff600000 si:7f7af5174e28 di:ffffffffff600000 [19486259.830222] exe[690159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d3c987406 cs:33 sp:7f7af5174908 ax:ffffffffff600000 si:7f7af5174e28 di:ffffffffff600000 [19486404.293249] exe[678681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e31066406 cs:33 sp:7f39fab7d908 ax:ffffffffff600000 si:7f39fab7de28 di:ffffffffff600000 [19486404.439491] exe[680736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e31066406 cs:33 sp:7f39fab7d908 ax:ffffffffff600000 si:7f39fab7de28 di:ffffffffff600000 [19486428.136387] exe[699655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6df847406 cs:33 sp:7efc1b043908 ax:ffffffffff600000 si:7efc1b043e28 di:ffffffffff600000 [19486428.267001] exe[700836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6df847406 cs:33 sp:7efc1b043908 ax:ffffffffff600000 si:7efc1b043e28 di:ffffffffff600000 [19486510.067713] exe[709538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56259f16a406 cs:33 sp:7fb6b0c4e908 ax:ffffffffff600000 si:7fb6b0c4ee28 di:ffffffffff600000 [19486510.127841] exe[709511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56259f16a406 cs:33 sp:7fb6b0c4e908 ax:ffffffffff600000 si:7fb6b0c4ee28 di:ffffffffff600000 [19486626.872416] exe[653901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5d99f1406 cs:33 sp:7fbdce6d7908 ax:ffffffffff600000 si:7fbdce6d7e28 di:ffffffffff600000 [19486627.208242] exe[653724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5d99f1406 cs:33 sp:7fbdce6d7908 ax:ffffffffff600000 si:7fbdce6d7e28 di:ffffffffff600000 [19486628.318513] exe[727962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b3a4bb406 cs:33 sp:7f55c46ec908 ax:ffffffffff600000 si:7f55c46ece28 di:ffffffffff600000 [19486628.361825] exe[727974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b3a4bb406 cs:33 sp:7f55c46ec908 ax:ffffffffff600000 si:7f55c46ece28 di:ffffffffff600000 [19486644.898645] exe[726849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486645.016413] exe[728087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7240d908 ax:ffffffffff600000 si:7fac7240de28 di:ffffffffff600000 [19486645.486751] exe[727421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486645.694793] exe[726730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7240d908 ax:ffffffffff600000 si:7fac7240de28 di:ffffffffff600000 [19486646.106028] exe[727493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486646.224663] exe[726730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7240d908 ax:ffffffffff600000 si:7fac7240de28 di:ffffffffff600000 [19486646.598764] exe[728363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486646.676246] exe[726823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7240d908 ax:ffffffffff600000 si:7fac7240de28 di:ffffffffff600000 [19486646.983659] exe[726823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486647.057122] exe[726738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486649.900487] warn_bad_vsyscall: 10 callbacks suppressed [19486649.900491] exe[729965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486650.014817] exe[729961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486650.360112] exe[729915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486650.434091] exe[729844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486650.697259] exe[726761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486650.764062] exe[728363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486650.897458] exe[727188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f159c1e406 cs:33 sp:7f7e85b60908 ax:ffffffffff600000 si:7f7e85b60e28 di:ffffffffff600000 [19486650.981427] exe[727411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f159c1e406 cs:33 sp:7f7e85b60908 ax:ffffffffff600000 si:7f7e85b60e28 di:ffffffffff600000 [19486651.096311] exe[726786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486651.241650] exe[728608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486688.228294] warn_bad_vsyscall: 14 callbacks suppressed [19486688.228297] exe[727047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556866141406 cs:33 sp:7f6d1387d908 ax:ffffffffff600000 si:7f6d1387de28 di:ffffffffff600000 [19486688.259650] exe[731291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556866141406 cs:33 sp:7f6d1387d908 ax:ffffffffff600000 si:7f6d1387de28 di:ffffffffff600000 [19486743.947987] exe[726761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486744.127322] exe[731391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486744.478618] exe[730817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7240d908 ax:ffffffffff600000 si:7fac7240de28 di:ffffffffff600000 [19486745.309968] exe[731024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac723ec908 ax:ffffffffff600000 si:7fac723ece28 di:ffffffffff600000 [19486745.606884] exe[726755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486745.685601] exe[728363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7240d908 ax:ffffffffff600000 si:7fac7240de28 di:ffffffffff600000 [19486746.129380] exe[737779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486746.202331] exe[737799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7240d908 ax:ffffffffff600000 si:7fac7240de28 di:ffffffffff600000 [19486746.583463] exe[737758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486746.680948] exe[737780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486750.270296] warn_bad_vsyscall: 10 callbacks suppressed [19486750.270299] exe[729895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486750.403135] exe[730808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7240d908 ax:ffffffffff600000 si:7fac7240de28 di:ffffffffff600000 [19486750.707285] exe[731783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486750.808549] exe[728087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7240d908 ax:ffffffffff600000 si:7fac7240de28 di:ffffffffff600000 [19486751.123335] exe[737779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486751.295365] exe[737751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac723ec908 ax:ffffffffff600000 si:7fac723ece28 di:ffffffffff600000 [19486751.485775] exe[726738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486751.550131] exe[727421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486751.868673] exe[731383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486752.071936] exe[728608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486755.297526] warn_bad_vsyscall: 14 callbacks suppressed [19486755.297529] exe[737965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486755.418108] exe[737788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486755.741676] exe[726766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486755.843679] exe[731409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486756.132981] exe[729892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486756.247962] exe[731016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486756.542523] exe[730989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486756.709422] exe[729837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486757.278735] exe[731386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486757.557478] exe[730826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7240d908 ax:ffffffffff600000 si:7fac7240de28 di:ffffffffff600000 [19486760.334991] warn_bad_vsyscall: 12 callbacks suppressed [19486760.334995] exe[730991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486760.437097] exe[734819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486760.915144] exe[737755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486761.055448] exe[737783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486761.387532] exe[738471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486761.533645] exe[729956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486761.864412] exe[730930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486761.971201] exe[729872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486762.362125] exe[737797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486762.481282] exe[737779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486766.368487] warn_bad_vsyscall: 12 callbacks suppressed [19486766.368491] exe[729837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486766.439761] exe[729956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486766.762678] exe[737774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486766.814825] exe[737971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486767.243964] exe[738012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486767.371829] exe[737751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7240d908 ax:ffffffffff600000 si:7fac7240de28 di:ffffffffff600000 [19486767.699033] exe[737762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486767.955204] exe[737773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486768.178478] exe[726891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486768.241810] exe[735828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486771.625963] warn_bad_vsyscall: 12 callbacks suppressed [19486771.625967] exe[733984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486771.700984] exe[728102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486771.995333] exe[738428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486772.100668] exe[738443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486772.445325] exe[739209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486772.576559] exe[739218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486773.209846] exe[739196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486773.417284] exe[739207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486773.758459] exe[739607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486773.861986] exe[739438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7240d908 ax:ffffffffff600000 si:7fac7240de28 di:ffffffffff600000 [19486776.644973] warn_bad_vsyscall: 6 callbacks suppressed [19486776.644976] exe[739867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486776.748258] exe[739778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486777.066317] exe[739281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486777.141530] exe[739104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486777.433897] exe[739865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486777.520146] exe[739996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486778.425484] exe[739190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486778.542529] exe[739181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7240d908 ax:ffffffffff600000 si:7fac7240de28 di:ffffffffff600000 [19486778.957508] exe[739208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486779.038268] exe[739295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486859.476820] exe[739809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486860.331792] exe[747859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486860.529865] exe[747882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486860.877314] exe[739801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486860.986721] exe[739801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486861.352212] exe[739771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486861.422697] exe[739737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486861.619192] exe[747844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486861.714218] exe[747900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486862.036962] exe[747782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19486954.655709] warn_bad_vsyscall: 7 callbacks suppressed [19486954.655712] exe[756605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589dae67406 cs:33 sp:7f63fe173908 ax:ffffffffff600000 si:7f63fe173e28 di:ffffffffff600000 [19486954.701908] exe[756136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589dae67406 cs:33 sp:7f63fe173908 ax:ffffffffff600000 si:7f63fe173e28 di:ffffffffff600000 [19486971.551120] exe[752030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a8ddd6406 cs:33 sp:7ff2ed8fdfa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19486971.769471] exe[753724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a8ddd6406 cs:33 sp:7ff2ed8dcfa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19487020.287395] exe[757221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769bdeb406 cs:33 sp:7fcb78f08908 ax:ffffffffff600000 si:7fcb78f08e28 di:ffffffffff600000 [19487020.356828] exe[757221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769bdeb406 cs:33 sp:7fcb78f08908 ax:ffffffffff600000 si:7fcb78f08e28 di:ffffffffff600000 [19487059.574519] exe[765384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556866141406 cs:33 sp:7f6d1387d908 ax:ffffffffff600000 si:7f6d1387de28 di:ffffffffff600000 [19487059.838359] exe[765271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556866141406 cs:33 sp:7f6d1387d908 ax:ffffffffff600000 si:7f6d1387de28 di:ffffffffff600000 [19487139.285615] exe[769162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769bdeb406 cs:33 sp:7fcb78f08908 ax:ffffffffff600000 si:7fcb78f08e28 di:ffffffffff600000 [19487139.336793] exe[769162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769bdeb406 cs:33 sp:7fcb78f08908 ax:ffffffffff600000 si:7fcb78f08e28 di:ffffffffff600000 [19487165.000861] exe[764274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd290bb406 cs:33 sp:7f734ad9a908 ax:ffffffffff600000 si:7f734ad9ae28 di:ffffffffff600000 [19487165.089807] exe[765016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd290bb406 cs:33 sp:7f734ad9a908 ax:ffffffffff600000 si:7f734ad9ae28 di:ffffffffff600000 [19487176.633591] exe[773007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556866141406 cs:33 sp:7f6d1387d908 ax:ffffffffff600000 si:7f6d1387de28 di:ffffffffff600000 [19487176.750925] exe[773026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556866141406 cs:33 sp:7f6d1387d908 ax:ffffffffff600000 si:7f6d1387de28 di:ffffffffff600000 [19487177.337776] exe[773821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556866141406 cs:33 sp:7f6d1387d908 ax:ffffffffff600000 si:7f6d1387de28 di:ffffffffff600000 [19487225.024871] exe[776300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a8ddd6406 cs:33 sp:7ff2ed8fd908 ax:ffffffffff600000 si:7ff2ed8fde28 di:ffffffffff600000 [19487225.140457] exe[776422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a8ddd6406 cs:33 sp:7ff2ed8fd908 ax:ffffffffff600000 si:7ff2ed8fde28 di:ffffffffff600000 [19487294.516054] exe[781036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db3e8a7406 cs:33 sp:7f5f3cccd908 ax:ffffffffff600000 si:7f5f3cccde28 di:ffffffffff600000 [19487294.666136] exe[780848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db3e8a7406 cs:33 sp:7f5f3cccd908 ax:ffffffffff600000 si:7f5f3cccde28 di:ffffffffff600000 [19487304.190386] exe[780694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562113269406 cs:33 sp:7f5b30108908 ax:ffffffffff600000 si:7f5b30108e28 di:ffffffffff600000 [19487304.251185] exe[780427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562113269406 cs:33 sp:7f5b30108908 ax:ffffffffff600000 si:7f5b30108e28 di:ffffffffff600000 [19487462.465075] exe[787728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d44d2a3 cs:33 sp:7f9fe1064fb0 ax:7f9fe1065040 si:ffffffffff600000 di:55bb3d513467 [19487462.554378] exe[785090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d44d2a3 cs:33 sp:7f9fe1064fb0 ax:7f9fe1065040 si:ffffffffff600000 di:55bb3d513467 [19487474.606810] exe[788348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a0e61f406 cs:33 sp:7f780ca69908 ax:ffffffffff600000 si:7f780ca69e28 di:ffffffffff600000 [19487474.639870] exe[789502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a0e61f406 cs:33 sp:7f780ca69908 ax:ffffffffff600000 si:7f780ca69e28 di:ffffffffff600000 [19487576.234564] exe[789291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56259f16a406 cs:33 sp:7fb6b0c4e908 ax:ffffffffff600000 si:7fb6b0c4ee28 di:ffffffffff600000 [19487576.307194] exe[790689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56259f16a406 cs:33 sp:7fb6b0c4e908 ax:ffffffffff600000 si:7fb6b0c4ee28 di:ffffffffff600000 [19487578.812220] exe[795443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a0e61f406 cs:33 sp:7f780ca69908 ax:ffffffffff600000 si:7f780ca69e28 di:ffffffffff600000 [19487578.862579] exe[795443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a0e61f406 cs:33 sp:7f780ca69908 ax:ffffffffff600000 si:7f780ca69e28 di:ffffffffff600000 [19487592.433781] exe[795257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19487592.524097] exe[795257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612ef9f6406 cs:33 sp:7fac7242e908 ax:ffffffffff600000 si:7fac7242ee28 di:ffffffffff600000 [19487622.786738] exe[796278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557dcf03406 cs:33 sp:7f66a3ae1908 ax:ffffffffff600000 si:7f66a3ae1e28 di:ffffffffff600000 [19487622.885629] exe[796278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557dcf03406 cs:33 sp:7f66a3ae1908 ax:ffffffffff600000 si:7f66a3ae1e28 di:ffffffffff600000 [19487624.744590] exe[797332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602b6627406 cs:33 sp:7f2c97265908 ax:ffffffffff600000 si:7f2c97265e28 di:ffffffffff600000 [19487625.072237] exe[797587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602b6627406 cs:33 sp:7f2c97265908 ax:ffffffffff600000 si:7f2c97265e28 di:ffffffffff600000 [19487705.842584] exe[801963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5b13a406 cs:33 sp:7fd281300908 ax:ffffffffff600000 si:7fd281300e28 di:ffffffffff600000 [19487705.883205] exe[801963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a5b13a406 cs:33 sp:7fd281300908 ax:ffffffffff600000 si:7fd281300e28 di:ffffffffff600000 [19487852.181956] exe[809016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557dcf03406 cs:33 sp:7f66a3ae1908 ax:ffffffffff600000 si:7f66a3ae1e28 di:ffffffffff600000 [19487852.240845] exe[808647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557dcf03406 cs:33 sp:7f66a3ae1908 ax:ffffffffff600000 si:7f66a3ae1e28 di:ffffffffff600000 [19488084.919234] exe[810776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d44d2a3 cs:33 sp:7f9fe1064fb0 ax:7f9fe1065040 si:ffffffffff600000 di:55bb3d513467 [19488085.332026] exe[813574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb3d44d2a3 cs:33 sp:7f9fe1043fb0 ax:7f9fe1044040 si:ffffffffff600000 di:55bb3d513467 [19488317.826214] exe[682509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650dca112a3 cs:33 sp:7f9852c29fb0 ax:7f9852c2a040 si:ffffffffff600000 di:5650dcad7467 [19488317.908607] exe[686199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650dca112a3 cs:33 sp:7f9852be7fb0 ax:7f9852be8040 si:ffffffffff600000 di:5650dcad7467 [19490303.853877] exe[940031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db200e406 cs:33 sp:7f41f5ea0908 ax:ffffffffff600000 si:7f41f5ea0e28 di:ffffffffff600000 [19490303.908804] exe[934531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db200e406 cs:33 sp:7f41f5e7f908 ax:ffffffffff600000 si:7f41f5e7fe28 di:ffffffffff600000 [19490575.394245] exe[961316] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19490575.486016] exe[965781] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19490817.869548] exe[986967] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19490818.040339] exe[986881] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19491477.401046] exe[23874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db1fc02a3 cs:33 sp:7f41f5ea0fb0 ax:7f41f5ea1040 si:ffffffffff600000 di:557db2086467 [19491477.503263] exe[20939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557db1fc02a3 cs:33 sp:7f41f5e7ffb0 ax:7f41f5e80040 si:ffffffffff600000 di:557db2086467 [19491567.845945] exe[39178] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19491567.956688] exe[39209] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19491568.831320] exe[39117] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19491568.928722] exe[38812] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19494745.246548] exe[253024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc25f92406 cs:33 sp:7f8b2ab50908 ax:ffffffffff600000 si:7f8b2ab50e28 di:ffffffffff600000 [19494745.397308] exe[251921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc25f92406 cs:33 sp:7f8b2ab2f908 ax:ffffffffff600000 si:7f8b2ab2fe28 di:ffffffffff600000 [19496014.232592] exe[370005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596e56da406 cs:33 sp:7f990d850fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19496014.469324] exe[370015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596e56da406 cs:33 sp:7f990d850fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19496795.129482] exe[403345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b24d48b406 cs:33 sp:7fbbc912a908 ax:ffffffffff600000 si:7fbbc912ae28 di:ffffffffff600000 [19496795.355150] exe[403463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b24d48b406 cs:33 sp:7fbbc912a908 ax:ffffffffff600000 si:7fbbc912ae28 di:ffffffffff600000 [19496910.553991] exe[413399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563844e84406 cs:33 sp:7f8f04530908 ax:ffffffffff600000 si:7f8f04530e28 di:ffffffffff600000 [19496910.835786] exe[412817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563844e84406 cs:33 sp:7f8f0450f908 ax:ffffffffff600000 si:7f8f0450fe28 di:ffffffffff600000 [19499394.728131] exe[587677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd06a66406 cs:33 sp:7f81d8ecc908 ax:ffffffffff600000 si:7f81d8ecce28 di:ffffffffff600000 [19499394.816653] exe[587674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd06a66406 cs:33 sp:7f81d8e8a908 ax:ffffffffff600000 si:7f81d8e8ae28 di:ffffffffff600000 [19501445.438882] exe[703586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606cc4ab741 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40001000 [19501446.781226] exe[597626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606cc4ab741 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40001000 [19502225.818201] exe[759652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d9d891406 cs:33 sp:7ff9b70ea908 ax:ffffffffff600000 si:7ff9b70eae28 di:ffffffffff600000 [19502225.928670] exe[759377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d9d891406 cs:33 sp:7ff9b70a8908 ax:ffffffffff600000 si:7ff9b70a8e28 di:ffffffffff600000 [19503387.097662] exe[719490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025f7732a3 cs:33 sp:7fc039988fb0 ax:7fc039989040 si:ffffffffff600000 di:56025f839467 [19503387.175640] exe[718344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025f7732a3 cs:33 sp:7fc039988fb0 ax:7fc039989040 si:ffffffffff600000 di:56025f839467 [19504380.212558] exe[896464] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19504381.420497] exe[896536] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19504629.882280] exe[819656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564151438406 cs:33 sp:7f5cb418b908 ax:ffffffffff600000 si:7f5cb418be28 di:ffffffffff600000 [19504630.680378] exe[819847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564151438406 cs:33 sp:7f5cb4149908 ax:ffffffffff600000 si:7f5cb4149e28 di:ffffffffff600000 [19506372.122362] exe[942689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599c29e2406 cs:33 sp:7fa435da2908 ax:ffffffffff600000 si:7fa435da2e28 di:ffffffffff600000 [19506372.865107] exe[942689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599c29e2406 cs:33 sp:7fa435d81908 ax:ffffffffff600000 si:7fa435d81e28 di:ffffffffff600000 [19506373.079049] exe[942777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d38098406 cs:33 sp:7f6ef5574908 ax:ffffffffff600000 si:7f6ef5574e28 di:ffffffffff600000 [19506373.988021] exe[949564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d38098406 cs:33 sp:7f6ef5574908 ax:ffffffffff600000 si:7f6ef5574e28 di:ffffffffff600000 [19506374.937812] exe[942533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d38098406 cs:33 sp:7f6ef5574908 ax:ffffffffff600000 si:7f6ef5574e28 di:ffffffffff600000 [19506753.880756] exe[66338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8fea99406 cs:33 sp:7f6f7a263fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19506754.112628] exe[66319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8fea99406 cs:33 sp:7f6f7a242fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19507608.494144] exe[942723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b5fa8e406 cs:33 sp:7fd3b1422fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19507608.602470] exe[942777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b5fa8e406 cs:33 sp:7fd3b1422fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19508261.814243] exe[181780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19508261.826920] exe[181782] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19508261.979701] exe[181759] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19508261.996356] exe[181797] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19508262.064815] exe[181805] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19508262.078065] exe[179159] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19508262.191043] exe[181759] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19508262.219926] exe[179159] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19508847.231118] exe[228689] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19508847.327832] exe[228696] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19508847.696542] exe[228717] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19508847.823966] exe[228727] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19508848.279366] exe[228727] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19508848.344673] exe[228717] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19508848.770170] exe[228780] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19508848.851213] exe[228787] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19509199.337770] exe[196482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a02cce3406 cs:33 sp:7f466b1f6908 ax:ffffffffff600000 si:7f466b1f6e28 di:ffffffffff600000 [19509199.374167] exe[196482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a02cce3406 cs:33 sp:7f466b1f6908 ax:ffffffffff600000 si:7f466b1f6e28 di:ffffffffff600000 [19509199.467938] exe[168373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a02cce3406 cs:33 sp:7f466b1f6908 ax:ffffffffff600000 si:7f466b1f6e28 di:ffffffffff600000 [19509199.611531] exe[238515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a02cce3406 cs:33 sp:7f466b1f6908 ax:ffffffffff600000 si:7f466b1f6e28 di:ffffffffff600000 [19509199.712998] exe[196250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a02cce3406 cs:33 sp:7f466b1f6908 ax:ffffffffff600000 si:7f466b1f6e28 di:ffffffffff600000 [19509805.356504] exe[280317] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19509805.577725] exe[280418] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19509919.573866] exe[285346] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19509919.659970] exe[285350] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19509920.519113] exe[285401] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19509920.861853] exe[285401] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19509921.911385] exe[285480] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19509921.997539] exe[285486] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19509923.026802] exe[285480] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19510173.476600] exe[296576] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19510176.048921] exe[296684] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19510178.400482] exe[296798] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19510180.200705] exe[296859] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19510294.907797] exe[301822] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19510295.245939] exe[301857] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19510950.982155] exe[317585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56268ff80406 cs:33 sp:7f39f3994908 ax:ffffffffff600000 si:7f39f3994e28 di:ffffffffff600000 [19510951.069116] exe[317585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56268ff80406 cs:33 sp:7f39f3994908 ax:ffffffffff600000 si:7f39f3994e28 di:ffffffffff600000 [19512753.790774] exe[418964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558af1f4e406 cs:33 sp:7fe5ae91a908 ax:ffffffffff600000 si:7fe5ae91ae28 di:ffffffffff600000 [19512753.834930] exe[418994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558af1f4e406 cs:33 sp:7fe5ae91a908 ax:ffffffffff600000 si:7fe5ae91ae28 di:ffffffffff600000 [19512754.036337] exe[439812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558af1f4e406 cs:33 sp:7fe5ae91a908 ax:ffffffffff600000 si:7fe5ae91ae28 di:ffffffffff600000 [19512754.371937] exe[418934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558af1f4e406 cs:33 sp:7fe5ae91a908 ax:ffffffffff600000 si:7fe5ae91ae28 di:ffffffffff600000 [19512754.601809] exe[418964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558af1f4e406 cs:33 sp:7fe5ae91a908 ax:ffffffffff600000 si:7fe5ae91ae28 di:ffffffffff600000 [19513268.184348] exe[486508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d86ef7c406 cs:33 sp:7f489b4e6908 ax:ffffffffff600000 si:7f489b4e6e28 di:ffffffffff600000 [19513268.230654] exe[486695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d86ef7c406 cs:33 sp:7f489b4e6908 ax:ffffffffff600000 si:7f489b4e6e28 di:ffffffffff600000 [19516088.049631] exe[627834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55930e5d5406 cs:33 sp:7f5dc8363908 ax:ffffffffff600000 si:7f5dc8363e28 di:ffffffffff600000 [19516088.084291] exe[636606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55930e5d5406 cs:33 sp:7f5dc8363908 ax:ffffffffff600000 si:7f5dc8363e28 di:ffffffffff600000 [19516951.122060] exe[727998] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19516951.439385] exe[728020] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19516951.666126] exe[728036] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19516951.791382] exe[727998] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19517183.705851] exe[748787] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19517184.227334] exe[748823] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19517184.611261] exe[748823] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19517381.808578] exe[764506] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19517381.965032] exe[765304] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19518019.803046] exe[783858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6a52c3406 cs:33 sp:7f399b613908 ax:ffffffffff600000 si:7f399b613e28 di:ffffffffff600000 [19518019.861840] exe[783858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6a52c3406 cs:33 sp:7f399b613908 ax:ffffffffff600000 si:7f399b613e28 di:ffffffffff600000 [19519791.555754] exe[919847] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19523908.089594] exe[208353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1fd74f406 cs:33 sp:7f1304ee6908 ax:ffffffffff600000 si:7f1304ee6e28 di:ffffffffff600000 [19523908.848572] exe[208335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1fd74f406 cs:33 sp:7f1304ec5908 ax:ffffffffff600000 si:7f1304ec5e28 di:ffffffffff600000 [19524072.631519] exe[240925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4447fb406 cs:33 sp:7f707d690908 ax:ffffffffff600000 si:7f707d690e28 di:ffffffffff600000 [19524072.762738] exe[240661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4447fb406 cs:33 sp:7f707d66f908 ax:ffffffffff600000 si:7f707d66fe28 di:ffffffffff600000 [19524112.030776] exe[163273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7e0dc52a3 cs:33 sp:7f8873792fb0 ax:7f8873793040 si:ffffffffff600000 di:55d7e0e8b467 [19524112.089146] exe[163561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7e0dc52a3 cs:33 sp:7f8873792fb0 ax:7f8873793040 si:ffffffffff600000 di:55d7e0e8b467 [19524126.909994] exe[163269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558506bc2a3 cs:33 sp:7f44fb5e6fb0 ax:7f44fb5e7040 si:ffffffffff600000 di:555850782467 [19524127.016944] exe[163922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558506bc2a3 cs:33 sp:7f44fb5e6fb0 ax:7f44fb5e7040 si:ffffffffff600000 di:555850782467 [19524127.179782] exe[163174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558506bc2a3 cs:33 sp:7f44fb5e6fb0 ax:7f44fb5e7040 si:ffffffffff600000 di:555850782467 [19524127.290025] exe[163269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558506bc2a3 cs:33 sp:7f44fb5e6fb0 ax:7f44fb5e7040 si:ffffffffff600000 di:555850782467 [19524127.442708] exe[163265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558506bc2a3 cs:33 sp:7f44fb5e6fb0 ax:7f44fb5e7040 si:ffffffffff600000 di:555850782467 [19524127.559394] exe[163351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558506bc2a3 cs:33 sp:7f44fb5e6fb0 ax:7f44fb5e7040 si:ffffffffff600000 di:555850782467 [19524127.664727] exe[171026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558506bc2a3 cs:33 sp:7f44fb5e6fb0 ax:7f44fb5e7040 si:ffffffffff600000 di:555850782467 [19524127.971020] exe[164022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558506bc2a3 cs:33 sp:7f44fb5e6fb0 ax:7f44fb5e7040 si:ffffffffff600000 di:555850782467 [19524128.059622] exe[163541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558506bc2a3 cs:33 sp:7f44fb5e6fb0 ax:7f44fb5e7040 si:ffffffffff600000 di:555850782467 [19524128.138451] exe[163799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558506bc2a3 cs:33 sp:7f44fb5e6fb0 ax:7f44fb5e7040 si:ffffffffff600000 di:555850782467 [19524187.602146] warn_bad_vsyscall: 6 callbacks suppressed [19524187.602149] exe[249637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620884a4ae9 cs:33 sp:7fbab1b31f50 ax:a si:ffffffffff600010 di:0 [19524187.665756] exe[250912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620884a4ae9 cs:33 sp:7fbab1b31f50 ax:a si:ffffffffff600010 di:0 [19524794.439765] exe[289084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620884f5406 cs:33 sp:7fbab1b31908 ax:ffffffffff600000 si:7fbab1b31e28 di:ffffffffff600000 [19524794.513485] exe[291166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620884f5406 cs:33 sp:7fbab1b10908 ax:ffffffffff600000 si:7fbab1b10e28 di:ffffffffff600000 [19525301.513081] exe[315810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d999fe52a3 cs:33 sp:7f3804372fb0 ax:7f3804373040 si:ffffffffff600000 di:55d99a0ab467 [19525301.845511] exe[315673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d999fe52a3 cs:33 sp:7f3804351fb0 ax:7f3804352040 si:ffffffffff600000 di:55d99a0ab467 [19525820.116701] exe[348765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ebc838406 cs:33 sp:7f31143b9908 ax:ffffffffff600000 si:7f31143b9e28 di:ffffffffff600000 [19525820.325466] exe[349154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ebc838406 cs:33 sp:7f3114356908 ax:ffffffffff600000 si:7f3114356e28 di:ffffffffff600000 [19525997.639672] exe[351351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c4fe60406 cs:33 sp:7f2be72e7908 ax:ffffffffff600000 si:7f2be72e7e28 di:ffffffffff600000 [19525998.263535] exe[354663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c4fe60406 cs:33 sp:7f2be72e7908 ax:ffffffffff600000 si:7f2be72e7e28 di:ffffffffff600000 [19528732.481668] exe[481672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6e4a1b406 cs:33 sp:7fc955741908 ax:ffffffffff600000 si:7fc955741e28 di:ffffffffff600000 [19528732.531179] exe[390804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6e4a1b406 cs:33 sp:7fc955741908 ax:ffffffffff600000 si:7fc955741e28 di:ffffffffff600000 [19528734.439268] exe[390780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528734.514632] exe[390851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528734.695364] exe[394319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528734.901278] exe[390143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528735.229310] exe[395806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528735.353558] exe[390262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528735.410176] exe[390043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528735.540274] exe[389923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528737.691653] warn_bad_vsyscall: 11 callbacks suppressed [19528737.691656] exe[457685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528737.745944] exe[394356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528738.286657] exe[390805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528738.323243] exe[393460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528738.421399] exe[389891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528738.452264] exe[394443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528738.553896] exe[395456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528738.593874] exe[395456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528738.716143] exe[457723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528738.750985] exe[394268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528742.761949] warn_bad_vsyscall: 53 callbacks suppressed [19528742.761953] exe[389906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528742.971261] exe[481673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528743.041375] exe[395745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e49f4908 ax:ffffffffff600000 si:7fc4e49f4e28 di:ffffffffff600000 [19528743.397360] exe[395570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528743.435775] exe[395570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528743.583448] exe[457670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528743.621555] exe[389798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e49f4908 ax:ffffffffff600000 si:7fc4e49f4e28 di:ffffffffff600000 [19528743.860481] exe[394442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528743.908733] exe[481673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528744.019124] exe[394444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528748.226416] warn_bad_vsyscall: 29 callbacks suppressed [19528748.226419] exe[481673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528748.313694] exe[481673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528748.605294] exe[389981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528748.679593] exe[391543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e49f4908 ax:ffffffffff600000 si:7fc4e49f4e28 di:ffffffffff600000 [19528748.814010] exe[389918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528748.879695] exe[391564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528749.125125] exe[394288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528749.201230] exe[394444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528749.317570] exe[395632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528749.443413] exe[390854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528753.321794] warn_bad_vsyscall: 37 callbacks suppressed [19528753.321796] exe[395404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528753.438392] exe[395632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528753.518968] exe[390854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528753.638967] exe[389895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528753.679976] exe[389915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528753.771836] exe[394335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528753.843596] exe[394335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528753.935170] exe[459316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528753.972271] exe[390780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528754.070632] exe[390854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a353c1406 cs:33 sp:7fc4e4a15908 ax:ffffffffff600000 si:7fc4e4a15e28 di:ffffffffff600000 [19528820.651756] warn_bad_vsyscall: 25 callbacks suppressed [19528820.651759] exe[532244] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19528820.954669] exe[532258] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19529250.694890] exe[389965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e97806406 cs:33 sp:7fe18208a908 ax:ffffffffff600000 si:7fe18208ae28 di:ffffffffff600000 [19529251.022440] exe[389967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e97806406 cs:33 sp:7fe18208a908 ax:ffffffffff600000 si:7fe18208ae28 di:ffffffffff600000 [19531185.892256] exe[675792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a698f7f406 cs:33 sp:7f9718a8e908 ax:ffffffffff600000 si:7f9718a8ee28 di:ffffffffff600000 [19531186.005213] exe[675559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a698f7f406 cs:33 sp:7f9718a6d908 ax:ffffffffff600000 si:7f9718a6de28 di:ffffffffff600000 [19531833.683424] exe[726972] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19531833.778047] exe[726972] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19531834.346096] exe[693100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19531834.450946] exe[686319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19531834.881927] exe[686319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19531834.970104] exe[727052] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19531835.319669] exe[727077] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19531835.365514] exe[686319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19531835.768705] exe[693100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19531835.859762] exe[686504] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19532989.388583] warn_bad_vsyscall: 1 callbacks suppressed [19532989.388586] exe[811155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c277ff1406 cs:33 sp:7f65884e6908 ax:ffffffffff600000 si:7f65884e6e28 di:ffffffffff600000 [19532989.566952] exe[810085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c277ff1406 cs:33 sp:7f65884c5908 ax:ffffffffff600000 si:7f65884c5e28 di:ffffffffff600000 [19534096.271125] exe[908948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55965a8d2406 cs:33 sp:7fa3c73a4908 ax:ffffffffff600000 si:7fa3c73a4e28 di:ffffffffff600000 [19534096.509907] exe[908966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55965a8d2406 cs:33 sp:7fa3c73a4908 ax:ffffffffff600000 si:7fa3c73a4e28 di:ffffffffff600000 [19534096.991218] exe[906805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55965a8d2406 cs:33 sp:7fa3c73a4908 ax:ffffffffff600000 si:7fa3c73a4e28 di:ffffffffff600000 [19534311.472970] exe[924742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bddcd3741 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2026c000 [19534350.777372] exe[915587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e9ccc406 cs:33 sp:7fb226f7dfa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19534351.016973] exe[915673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592e9ccc406 cs:33 sp:7fb226f7dfa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19534489.426290] exe[926736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d2a1a2a3 cs:33 sp:7fa36350bfb0 ax:7fa36350c040 si:ffffffffff600000 di:55a2d2ae0467 [19534489.769504] exe[926747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d2a1a2a3 cs:33 sp:7fa3634c9fb0 ax:7fa3634ca040 si:ffffffffff600000 di:55a2d2ae0467 [19534554.155012] exe[935335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55965a8d2406 cs:33 sp:7fa3c73a4fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19534554.356349] exe[934624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55965a8d2406 cs:33 sp:7fa3c7383fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19536956.108083] exe[82922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636af0ef406 cs:33 sp:7f81c76abfa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19536956.235060] exe[79501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636af0ef406 cs:33 sp:7f81c7689fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19537687.195168] exe[158236] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19541177.787258] exe[415915] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19541177.937589] exe[415926] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19541178.227049] exe[415943] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19541178.408987] exe[415959] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19541454.845187] exe[324130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdd0fb0 ax:7fc99cdd1040 si:ffffffffff600000 di:5575f2863467 [19541455.688452] exe[319161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdaffb0 ax:7fc99cdb0040 si:ffffffffff600000 di:5575f2863467 [19541483.414401] exe[318945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdd0fb0 ax:7fc99cdd1040 si:ffffffffff600000 di:5575f2863467 [19541484.510352] exe[318734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdd0fb0 ax:7fc99cdd1040 si:ffffffffff600000 di:5575f2863467 [19541485.532444] exe[321087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdd0fb0 ax:7fc99cdd1040 si:ffffffffff600000 di:5575f2863467 [19541486.602000] exe[335461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdd0fb0 ax:7fc99cdd1040 si:ffffffffff600000 di:5575f2863467 [19541487.580495] exe[318734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdd0fb0 ax:7fc99cdd1040 si:ffffffffff600000 di:5575f2863467 [19541488.532069] exe[319161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541488.822093] exe[335461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541489.334116] exe[321136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541490.047686] exe[319161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541490.776356] exe[324130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541491.537256] exe[324130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541491.969827] exe[318708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541492.151420] exe[318945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541492.400531] exe[318708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541492.720337] exe[321136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541493.551838] exe[321136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541494.597172] exe[318734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541495.247886] exe[318945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541495.866845] exe[321136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541496.241504] exe[319161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541496.732774] exe[318945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541497.096951] exe[321136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541497.501763] exe[321136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541497.878158] exe[318945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541498.088748] exe[321087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541498.916918] warn_bad_vsyscall: 1 callbacks suppressed [19541498.916922] exe[324166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541499.405351] exe[324130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541499.840742] exe[321087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541500.322097] exe[319161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541500.515898] exe[318725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541500.973650] exe[318945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541501.161456] exe[324166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541501.375988] exe[318734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541581.694708] exe[328413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541581.831717] exe[328446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdd0fb0 ax:7fc99cdd1040 si:ffffffffff600000 di:5575f2863467 [19541593.062291] exe[328446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541593.538435] exe[328418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541593.936861] exe[328418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541594.233770] exe[328460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541594.508138] exe[334519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541594.642573] exe[329612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541594.859085] exe[334519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541595.258249] exe[334519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541595.517642] exe[329612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541595.709125] exe[328460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541598.065136] warn_bad_vsyscall: 14 callbacks suppressed [19541598.065139] exe[329681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541598.165509] exe[328460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19541598.330208] exe[328460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575f279d2a3 cs:33 sp:7fc99cdf1fb0 ax:7fc99cdf2040 si:ffffffffff600000 di:5575f2863467 [19542091.888288] exe[483433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d5637406 cs:33 sp:7f8962ab0908 ax:ffffffffff600000 si:7f8962ab0e28 di:ffffffffff600000 [19542092.374461] exe[483479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d5637406 cs:33 sp:7f8962ad1908 ax:ffffffffff600000 si:7f8962ad1e28 di:ffffffffff600000 [19542092.996199] exe[477687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ace459e406 cs:33 sp:7fb5e1253908 ax:ffffffffff600000 si:7fb5e1253e28 di:ffffffffff600000 [19542093.441581] exe[478407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568d5637406 cs:33 sp:7f8962ad1908 ax:ffffffffff600000 si:7f8962ad1e28 di:ffffffffff600000 [19543895.089131] exe[550652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600f65a0406 cs:33 sp:7f4a86b30908 ax:ffffffffff600000 si:7f4a86b30e28 di:ffffffffff600000 [19543895.272469] exe[555792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600f65a0406 cs:33 sp:7f4a86b0f908 ax:ffffffffff600000 si:7f4a86b0fe28 di:ffffffffff600000 [19545697.023447] exe[771313] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19545697.102369] exe[771320] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19545697.303652] exe[771328] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19545878.046713] exe[781098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bba36b406 cs:33 sp:7f0ddfb3ffa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19545878.140606] exe[781258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bba36b406 cs:33 sp:7f0ddfb3ffa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19548188.583699] exe[56432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649518e3406 cs:33 sp:7fba85aa1908 ax:ffffffffff600000 si:7fba85aa1e28 di:ffffffffff600000 [19548188.781537] exe[55353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649518e3406 cs:33 sp:7fba85aa1908 ax:ffffffffff600000 si:7fba85aa1e28 di:ffffffffff600000 [19548617.218997] exe[104724] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19548617.265328] exe[104728] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19548617.651344] exe[104756] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19548617.701668] exe[104756] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19548617.882271] exe[104768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19548617.956521] exe[104768] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19548618.128235] exe[104786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19548618.168669] exe[104786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19550766.180572] exe[259249] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19550766.233105] exe[259255] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19550766.944679] exe[259303] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19550767.210319] exe[259324] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19550767.628862] exe[259350] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19550767.725786] exe[259249] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19550768.186490] exe[259389] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19550768.263509] exe[259396] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19551265.626004] exe[282270] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19551265.723724] exe[282273] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19551266.141187] exe[282287] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19551266.236582] exe[282295] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19551266.580214] exe[282227] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19551266.669311] exe[282302] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19551266.990140] exe[282315] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19551267.054266] exe[282317] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19551938.815503] exe[359767] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19551939.835032] exe[359967] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19551940.480201] exe[360037] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19551941.059501] exe[360091] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19552199.470037] exe[377517] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19552199.567971] exe[377525] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19552200.017222] exe[377536] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19552200.135406] exe[377538] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19552200.436381] exe[377538] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19552200.551591] exe[377536] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19552200.952629] exe[377566] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19552201.024184] exe[377566] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19552265.199420] exe[381188] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19552265.257365] exe[381195] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19552265.703457] exe[381194] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19552265.778448] exe[381255] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19552266.199024] exe[381286] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19552266.277826] exe[381293] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19552266.554185] exe[381293] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19552266.628751] exe[381286] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19552400.343022] exe[386624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fb9dc1406 cs:33 sp:7fc26c7b7908 ax:ffffffffff600000 si:7fc26c7b7e28 di:ffffffffff600000 [19552400.398423] exe[386271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fb9dc1406 cs:33 sp:7fc26c7b7908 ax:ffffffffff600000 si:7fc26c7b7e28 di:ffffffffff600000 [19552400.516901] exe[386123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fb9dc1406 cs:33 sp:7fc26c7b7908 ax:ffffffffff600000 si:7fc26c7b7e28 di:ffffffffff600000 [19552400.598776] exe[386638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fb9dc1406 cs:33 sp:7fc26c7b7908 ax:ffffffffff600000 si:7fc26c7b7e28 di:ffffffffff600000 [19552400.693880] exe[388201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fb9dc1406 cs:33 sp:7fc26c7b7908 ax:ffffffffff600000 si:7fc26c7b7e28 di:ffffffffff600000 [19553438.444150] exe[438080] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19553438.556426] exe[438083] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19553652.811343] exe[446326] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19553652.914234] exe[446331] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19553653.568637] exe[446364] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19553653.799216] exe[377594] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19553654.718330] exe[446407] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19553655.383530] exe[446428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19553655.605734] exe[446439] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19553979.407859] exe[459219] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19553979.636018] exe[459228] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19554308.079964] exe[464055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55800240f406 cs:33 sp:7ff2a06eb908 ax:ffffffffff600000 si:7ff2a06ebe28 di:ffffffffff600000 [19554308.114848] exe[466939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55800240f406 cs:33 sp:7ff2a06eb908 ax:ffffffffff600000 si:7ff2a06ebe28 di:ffffffffff600000 [19554593.050417] exe[482223] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19555272.920387] exe[515219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8cb54f406 cs:33 sp:7f09635d4908 ax:ffffffffff600000 si:7f09635d4e28 di:ffffffffff600000 [19555272.958008] exe[518155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8cb54f406 cs:33 sp:7f09635d4908 ax:ffffffffff600000 si:7f09635d4e28 di:ffffffffff600000 [19555273.049617] exe[513948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8cb54f406 cs:33 sp:7f09635d4908 ax:ffffffffff600000 si:7f09635d4e28 di:ffffffffff600000 [19555273.153569] exe[518174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8cb54f406 cs:33 sp:7f09635d4908 ax:ffffffffff600000 si:7f09635d4e28 di:ffffffffff600000 [19555273.258567] exe[515017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8cb54f406 cs:33 sp:7f09635d4908 ax:ffffffffff600000 si:7f09635d4e28 di:ffffffffff600000 [19556144.609990] exe[595186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620b52c3406 cs:33 sp:7f7d1a2ae908 ax:ffffffffff600000 si:7f7d1a2aee28 di:ffffffffff600000 [19556144.906294] exe[596121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620b52c3406 cs:33 sp:7f7d1a2ae908 ax:ffffffffff600000 si:7f7d1a2aee28 di:ffffffffff600000 [19559307.286188] exe[766643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f0f663406 cs:33 sp:7f20c7bc7908 ax:ffffffffff600000 si:7f20c7bc7e28 di:ffffffffff600000 [19559307.326551] exe[767316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f0f663406 cs:33 sp:7f20c7bc7908 ax:ffffffffff600000 si:7f20c7bc7e28 di:ffffffffff600000 [19559574.261296] exe[812578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e28b54406 cs:33 sp:7fbc544e7908 ax:ffffffffff600000 si:7fbc544e7e28 di:ffffffffff600000 [19559574.344339] exe[812472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e28b54406 cs:33 sp:7fbc544a5908 ax:ffffffffff600000 si:7fbc544a5e28 di:ffffffffff600000 [19559861.339326] exe[830244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3632402a3 cs:33 sp:7f363da18fb0 ax:7f363da19040 si:ffffffffff600000 di:55c363306467 [19559861.744153] exe[829960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3632402a3 cs:33 sp:7f363d9f7fb0 ax:7f363d9f8040 si:ffffffffff600000 di:55c363306467 [19561059.683986] exe[906307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9a77ea406 cs:33 sp:7f874808c908 ax:ffffffffff600000 si:7f874808ce28 di:ffffffffff600000 [19561059.794723] exe[906388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9a77ea406 cs:33 sp:7f874806b908 ax:ffffffffff600000 si:7f874806be28 di:ffffffffff600000 [19563052.590914] exe[31426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb7339a406 cs:33 sp:7efd0a474908 ax:ffffffffff600000 si:7efd0a474e28 di:ffffffffff600000 [19563052.978765] exe[31422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb7339a406 cs:33 sp:7efd0a474908 ax:ffffffffff600000 si:7efd0a474e28 di:ffffffffff600000 [19564144.623211] exe[90742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604fc779406 cs:33 sp:7fe8f64ec908 ax:ffffffffff600000 si:7fe8f64ece28 di:ffffffffff600000 [19564144.732113] exe[91008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604fc779406 cs:33 sp:7fe8f64cb908 ax:ffffffffff600000 si:7fe8f64cbe28 di:ffffffffff600000 [19564361.684249] exe[119854] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19564716.895432] exe[143448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595e49b7406 cs:33 sp:7fe72476b908 ax:ffffffffff600000 si:7fe72476be28 di:ffffffffff600000 [19564716.934579] exe[143435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595e49b7406 cs:33 sp:7fe72474a908 ax:ffffffffff600000 si:7fe72474ae28 di:ffffffffff600000 [19565039.501685] exe[168094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a024a62a3 cs:33 sp:7ff6e92acfb0 ax:7ff6e92ad040 si:ffffffffff600000 di:559a0256c467 [19565039.545622] exe[168065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a024a62a3 cs:33 sp:7ff6e92acfb0 ax:7ff6e92ad040 si:ffffffffff600000 di:559a0256c467 [19565485.325504] exe[202910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55891156c406 cs:33 sp:7fa53a4db908 ax:ffffffffff600000 si:7fa53a4dbe28 di:ffffffffff600000 [19565485.480861] exe[199657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55891156c406 cs:33 sp:7fa53a4ba908 ax:ffffffffff600000 si:7fa53a4bae28 di:ffffffffff600000 [19568977.974610] exe[445715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8130fa2a3 cs:33 sp:7f42434b6fb0 ax:7f42434b7040 si:ffffffffff600000 di:55e8131c0467 [19568978.184320] exe[440185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8130fa2a3 cs:33 sp:7f4243474fb0 ax:7f4243475040 si:ffffffffff600000 di:55e8131c0467 [19568979.017406] exe[445893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8130fa2a3 cs:33 sp:7f42434b6fb0 ax:7f42434b7040 si:ffffffffff600000 di:55e8131c0467 [19569140.811638] exe[459776] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19569141.097157] exe[459776] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19569319.137641] exe[475883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557447f89741 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [19569384.697914] exe[471938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6f839b2a3 cs:33 sp:7f5643339fb0 ax:7f564333a040 si:ffffffffff600000 di:55d6f8461467 [19569384.759689] exe[471938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6f839b2a3 cs:33 sp:7f5643273fb0 ax:7f5643274040 si:ffffffffff600000 di:55d6f8461467 [19569725.972563] exe[484446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1ee4ee406 cs:33 sp:7f0c577cc908 ax:ffffffffff600000 si:7f0c577cce28 di:ffffffffff600000 [19569726.252163] exe[489937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1ee4ee406 cs:33 sp:7f0c577cc908 ax:ffffffffff600000 si:7f0c577cce28 di:ffffffffff600000 [19570563.814528] exe[543117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632b8af6406 cs:33 sp:7f64ba09cfa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19570563.909197] exe[543132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632b8af6406 cs:33 sp:7f64ba09cfa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19570598.952690] exe[538683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b105f18406 cs:33 sp:7f0374ed8908 ax:ffffffffff600000 si:7f0374ed8e28 di:ffffffffff600000 [19570599.340558] exe[544691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b105f18406 cs:33 sp:7f0374eb7908 ax:ffffffffff600000 si:7f0374eb7e28 di:ffffffffff600000 [19570917.431374] exe[556256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a211875406 cs:33 sp:7f1710f12908 ax:ffffffffff600000 si:7f1710f12e28 di:ffffffffff600000 [19570917.711001] exe[549835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a211875406 cs:33 sp:7f1710f12908 ax:ffffffffff600000 si:7f1710f12e28 di:ffffffffff600000 [19573932.109354] exe[753836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565142db6406 cs:33 sp:7ff9bf981908 ax:ffffffffff600000 si:7ff9bf981e28 di:ffffffffff600000 [19573932.255152] exe[750071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565142db6406 cs:33 sp:7ff9bf960908 ax:ffffffffff600000 si:7ff9bf960e28 di:ffffffffff600000 [19573959.816979] exe[749998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573960.085808] exe[750663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573960.249010] exe[750055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573960.508217] exe[750696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573960.689118] exe[750628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573960.972283] exe[754980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573961.128592] exe[755011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573961.406864] exe[751007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573961.743920] exe[755136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573961.856322] exe[750049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573965.183356] warn_bad_vsyscall: 9 callbacks suppressed [19573965.183360] exe[750872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573965.238708] exe[750812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573965.562481] exe[755644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573965.709999] exe[755640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573965.999032] exe[755705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573966.036029] exe[755658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573966.392487] exe[750893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573966.568883] exe[750888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc3d908 ax:ffffffffff600000 si:7f4cbbc3de28 di:ffffffffff600000 [19573966.855664] exe[750627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573966.905044] exe[755003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573970.340805] warn_bad_vsyscall: 11 callbacks suppressed [19573970.340808] exe[755674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573971.609345] exe[755879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573971.659872] exe[755969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc3d908 ax:ffffffffff600000 si:7f4cbbc3de28 di:ffffffffff600000 [19573972.051749] exe[755847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573972.099355] exe[755884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc3d908 ax:ffffffffff600000 si:7f4cbbc3de28 di:ffffffffff600000 [19573972.454734] exe[755695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573972.506388] exe[755699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573972.910525] exe[755988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573972.962071] exe[755846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc3d908 ax:ffffffffff600000 si:7f4cbbc3de28 di:ffffffffff600000 [19573973.331146] exe[750927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573975.747929] warn_bad_vsyscall: 7 callbacks suppressed [19573975.747932] exe[755915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573975.911364] exe[750654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573976.946190] exe[750675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573977.175615] exe[750654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc3d908 ax:ffffffffff600000 si:7f4cbbc3de28 di:ffffffffff600000 [19573977.654427] exe[756295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573977.749982] exe[750687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573978.491048] exe[756122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573978.565759] exe[755920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc3d908 ax:ffffffffff600000 si:7f4cbbc3de28 di:ffffffffff600000 [19573978.939171] exe[750656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573979.022767] exe[750927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573980.905449] warn_bad_vsyscall: 8 callbacks suppressed [19573980.905452] exe[755995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573981.063920] exe[756241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573981.365480] exe[750675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573981.507450] exe[750675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573981.721009] exe[755873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573981.958999] exe[756340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573982.318278] exe[756442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573982.912794] exe[756380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573983.350054] exe[756625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573983.556057] exe[756625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573986.218500] warn_bad_vsyscall: 8 callbacks suppressed [19573986.218504] exe[750665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573986.359588] exe[756688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573986.504111] exe[750687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573986.655257] exe[750665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573986.905529] exe[755920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573987.052230] exe[755930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc3d908 ax:ffffffffff600000 si:7f4cbbc3de28 di:ffffffffff600000 [19573987.605480] exe[756792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573987.761465] exe[756817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573988.217575] exe[756777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573988.353730] exe[756777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc3d908 ax:ffffffffff600000 si:7f4cbbc3de28 di:ffffffffff600000 [19573993.520346] warn_bad_vsyscall: 5 callbacks suppressed [19573993.520350] exe[756728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573993.648001] exe[756719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573994.062112] exe[756721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573994.135804] exe[756787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc3d908 ax:ffffffffff600000 si:7f4cbbc3de28 di:ffffffffff600000 [19573994.732965] exe[757275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573995.155440] exe[756715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573995.370861] exe[756122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573995.462354] exe[755993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573996.479840] exe[757344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573997.026138] exe[757352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573998.626574] warn_bad_vsyscall: 4 callbacks suppressed [19573998.626579] exe[757457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573998.701778] exe[757361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573999.069562] exe[757332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19573999.175024] exe[757337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc3d908 ax:ffffffffff600000 si:7f4cbbc3de28 di:ffffffffff600000 [19573999.778283] exe[757502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574000.119031] exe[757517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc3d908 ax:ffffffffff600000 si:7f4cbbc3de28 di:ffffffffff600000 [19574000.887303] exe[756773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574001.088586] exe[757436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc1c908 ax:ffffffffff600000 si:7f4cbbc1ce28 di:ffffffffff600000 [19574001.344169] exe[757399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574002.463978] exe[757747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574006.828043] exe[756788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574007.154081] exe[756719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574007.498343] exe[756789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574007.627535] exe[758118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574007.963014] exe[758029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574008.119179] exe[758029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc3d908 ax:ffffffffff600000 si:7f4cbbc3de28 di:ffffffffff600000 [19574008.437343] exe[756719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574008.466764] exe[758172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574008.680571] exe[757527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574008.765296] exe[757370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc3d908 ax:ffffffffff600000 si:7f4cbbc3de28 di:ffffffffff600000 [19574011.930730] warn_bad_vsyscall: 16 callbacks suppressed [19574011.930733] exe[758141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574012.047345] exe[757316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574012.404584] exe[758225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574012.480195] exe[757747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574012.811707] exe[757372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574012.850838] exe[757527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574013.043054] exe[758105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574013.090345] exe[758089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574013.444657] exe[757372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574013.477923] exe[757372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574016.969000] warn_bad_vsyscall: 14 callbacks suppressed [19574016.969003] exe[757369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574017.030500] exe[758502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574017.301870] exe[757747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574017.415376] exe[757312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbbfb908 ax:ffffffffff600000 si:7f4cbbbfbe28 di:ffffffffff600000 [19574017.613959] exe[758225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574017.683169] exe[757319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574018.195977] exe[757316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574018.433253] exe[757298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574019.452945] exe[758029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574019.509154] exe[756721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574022.852328] warn_bad_vsyscall: 6 callbacks suppressed [19574022.852332] exe[758464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574023.003143] exe[758464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574023.366167] exe[757298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574023.650214] exe[757308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc3d908 ax:ffffffffff600000 si:7f4cbbc3de28 di:ffffffffff600000 [19574024.063355] exe[757308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574024.231931] exe[757527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574024.662794] exe[757325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574024.740181] exe[758464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555927714406 cs:33 sp:7f4cbbc5e908 ax:ffffffffff600000 si:7f4cbbc5ee28 di:ffffffffff600000 [19574034.509348] exe[636390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561676166406 cs:33 sp:7fbf0ccd5908 ax:ffffffffff600000 si:7fbf0ccd5e28 di:ffffffffff600000 [19574034.571201] exe[606246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561676166406 cs:33 sp:7fbf0ccb4908 ax:ffffffffff600000 si:7fbf0ccb4e28 di:ffffffffff600000 [19574035.622421] exe[606194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561676166406 cs:33 sp:7fbf0ccd5908 ax:ffffffffff600000 si:7fbf0ccd5e28 di:ffffffffff600000 [19574449.680615] exe[784368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568179f92a3 cs:33 sp:7f0da26ccfb0 ax:7f0da26cd040 si:ffffffffff600000 di:556817abf467 [19574449.811673] exe[784402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568179f92a3 cs:33 sp:7f0da26ccfb0 ax:7f0da26cd040 si:ffffffffff600000 di:556817abf467 [19574752.165286] exe[804072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a5c83e406 cs:33 sp:7f11ad163908 ax:ffffffffff600000 si:7f11ad163e28 di:ffffffffff600000 [19574752.495042] exe[803938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a5c83e406 cs:33 sp:7f11ad163908 ax:ffffffffff600000 si:7f11ad163e28 di:ffffffffff600000 [19575505.273935] exe[846066] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19575505.575794] exe[846083] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19576914.849375] exe[957428] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19576914.889387] exe[957396] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19577197.315831] exe[997671] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19577197.442891] exe[997685] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19577213.680691] exe[999579] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19577213.899342] exe[999600] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19577214.225056] exe[999600] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19577214.408934] exe[999600] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19577729.339418] exe[33887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c175bc406 cs:33 sp:7fe7af92b908 ax:ffffffffff600000 si:7fe7af92be28 di:ffffffffff600000 [19577730.010897] exe[34284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c175bc406 cs:33 sp:7fe7af90a908 ax:ffffffffff600000 si:7fe7af90ae28 di:ffffffffff600000 [19577960.494027] exe[60900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e499ff2a3 cs:33 sp:7f220f061fb0 ax:7f220f062040 si:ffffffffff600000 di:561e49ac5467 [19577960.658382] exe[59870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e499ff2a3 cs:33 sp:7f220f040fb0 ax:7f220f041040 si:ffffffffff600000 di:561e49ac5467 [19579525.894016] exe[131757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cfa326406 cs:33 sp:7f34b0588908 ax:ffffffffff600000 si:7f34b0588e28 di:ffffffffff600000 [19579526.000422] exe[147048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cfa326406 cs:33 sp:7f34b0525908 ax:ffffffffff600000 si:7f34b0525e28 di:ffffffffff600000 [19580036.601573] exe[168382] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19580037.465649] exe[148583] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19581233.675405] exe[251846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576da52b406 cs:33 sp:7fbd63ed1908 ax:ffffffffff600000 si:7fbd63ed1e28 di:ffffffffff600000 [19581233.867313] exe[248616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576da52b406 cs:33 sp:7fbd63ed1908 ax:ffffffffff600000 si:7fbd63ed1e28 di:ffffffffff600000 [19581703.968576] exe[286157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563172a1e406 cs:33 sp:7f7a9cef3fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19581704.131109] exe[286446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563172a1e406 cs:33 sp:7f7a9ced2fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19584117.675735] exe[412616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637ba4e6406 cs:33 sp:7fb15a505908 ax:ffffffffff600000 si:7fb15a505e28 di:ffffffffff600000 [19584117.875131] exe[410426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637ba4e6406 cs:33 sp:7fb15a4e4908 ax:ffffffffff600000 si:7fb15a4e4e28 di:ffffffffff600000 [19584715.624467] exe[414998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561898d552a3 cs:33 sp:7f49425d6fb0 ax:7f49425d7040 si:ffffffffff600000 di:561898e1b467 [19584715.695263] exe[415381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561898d552a3 cs:33 sp:7f49425d6fb0 ax:7f49425d7040 si:ffffffffff600000 di:561898e1b467 [19584778.106295] exe[414773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56028d4622a3 cs:33 sp:7f9c9e8b6fb0 ax:7f9c9e8b7040 si:ffffffffff600000 di:56028d528467 [19584778.171435] exe[414851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56028d4622a3 cs:33 sp:7f9c9e8b6fb0 ax:7f9c9e8b7040 si:ffffffffff600000 di:56028d528467 [19585930.194479] exe[611393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd0898741 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [19585931.036450] exe[611462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cd0898741 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [19586387.637615] exe[652534] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19587158.275426] exe[709424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3e1b062a3 cs:33 sp:7f948752afb0 ax:7f948752b040 si:ffffffffff600000 di:55a3e1bcc467 [19587158.388960] exe[707127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3e1b062a3 cs:33 sp:7f9487509fb0 ax:7f948750a040 si:ffffffffff600000 di:55a3e1bcc467 [19587497.967829] exe[726397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7a22bc406 cs:33 sp:7fa6220ae908 ax:ffffffffff600000 si:7fa6220aee28 di:ffffffffff600000 [19587498.301779] exe[727127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7a22bc406 cs:33 sp:7fa62208d908 ax:ffffffffff600000 si:7fa62208de28 di:ffffffffff600000 [19587507.772419] exe[728241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631a26ea406 cs:33 sp:7f6435dc0908 ax:ffffffffff600000 si:7f6435dc0e28 di:ffffffffff600000 [19587508.069287] exe[728219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631a26ea406 cs:33 sp:7f6435dc0908 ax:ffffffffff600000 si:7f6435dc0e28 di:ffffffffff600000 [19587579.802475] exe[732953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56134164f406 cs:33 sp:7fd342246fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19587580.047009] exe[732944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56134164f406 cs:33 sp:7fd342204fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19592971.812755] exe[81069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fec3960406 cs:33 sp:7f13f3246908 ax:ffffffffff600000 si:7f13f3246e28 di:ffffffffff600000 [19592971.944467] exe[80577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fec3960406 cs:33 sp:7f13f3246908 ax:ffffffffff600000 si:7f13f3246e28 di:ffffffffff600000 [19593413.976621] exe[125193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dff196406 cs:33 sp:7f0a33116908 ax:ffffffffff600000 si:7f0a33116e28 di:ffffffffff600000 [19593414.143044] exe[109269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558dff196406 cs:33 sp:7f0a330f5908 ax:ffffffffff600000 si:7f0a330f5e28 di:ffffffffff600000 [19593479.890508] exe[123327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fc9166406 cs:33 sp:7f651a04c908 ax:ffffffffff600000 si:7f651a04ce28 di:ffffffffff600000 [19593479.955578] exe[123520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fc9166406 cs:33 sp:7f651a02b908 ax:ffffffffff600000 si:7f651a02be28 di:ffffffffff600000 [19594641.974562] exe[201763] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19595767.226185] exe[288682] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19595767.275483] exe[288595] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19595767.593668] exe[288694] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19595767.626047] exe[288697] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19595767.818438] exe[288697] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19595767.871346] exe[288705] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19595768.090106] exe[288709] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19595768.148206] exe[288705] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19595927.414705] exe[304357] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19595927.457864] exe[304633] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19595927.667964] exe[304647] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19595927.705393] exe[304348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19595927.883888] exe[304357] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19595927.917074] exe[304665] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19595928.027896] exe[304670] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19595928.051407] exe[304672] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19595990.710016] exe[309884] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19595990.777919] exe[309905] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19595991.253502] exe[309983] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19595991.312623] exe[309987] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19595991.702525] exe[309987] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19595991.762913] exe[310052] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19595992.021530] exe[310089] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19598005.449524] exe[412154] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19598345.563366] exe[425114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c75abf406 cs:33 sp:7f35a3dd1908 ax:ffffffffff600000 si:7f35a3dd1e28 di:ffffffffff600000 [19598345.695152] exe[425114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c75abf406 cs:33 sp:7f35a3dd1908 ax:ffffffffff600000 si:7f35a3dd1e28 di:ffffffffff600000 [19598345.960999] exe[424941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c75abf406 cs:33 sp:7f35a3dd1908 ax:ffffffffff600000 si:7f35a3dd1e28 di:ffffffffff600000 [19598348.024291] exe[425304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c75abf406 cs:33 sp:7f35a3dd1908 ax:ffffffffff600000 si:7f35a3dd1e28 di:ffffffffff600000 [19598348.876082] exe[424944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c75abf406 cs:33 sp:7f35a3dd1908 ax:ffffffffff600000 si:7f35a3dd1e28 di:ffffffffff600000 [19598512.243600] exe[431447] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19598888.349422] exe[440758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c25dda406 cs:33 sp:7f1a28c7f908 ax:ffffffffff600000 si:7f1a28c7fe28 di:ffffffffff600000 [19598888.397799] exe[433782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c25dda406 cs:33 sp:7f1a28c7f908 ax:ffffffffff600000 si:7f1a28c7fe28 di:ffffffffff600000 [19599183.918996] exe[424886] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19599184.030011] exe[424886] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19599603.815874] exe[489952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec3eb482a3 cs:33 sp:7f5241fb4fb0 ax:7f5241fb5040 si:ffffffffff600000 di:55ec3ec0e467 [19599603.892550] exe[489896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec3eb482a3 cs:33 sp:7f5241fb4fb0 ax:7f5241fb5040 si:ffffffffff600000 di:55ec3ec0e467 [19599723.770223] exe[501329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbeeab72a3 cs:33 sp:7f8586252fb0 ax:7f8586253040 si:ffffffffff600000 di:55cbeeb7d467 [19599723.824381] exe[501390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbeeab72a3 cs:33 sp:7f8586252fb0 ax:7f8586253040 si:ffffffffff600000 di:55cbeeb7d467 [19600178.702901] exe[526924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623f98ac406 cs:33 sp:7f68f2c12908 ax:ffffffffff600000 si:7f68f2c12e28 di:ffffffffff600000 [19600178.748868] exe[526924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623f98ac406 cs:33 sp:7f68f2c12908 ax:ffffffffff600000 si:7f68f2c12e28 di:ffffffffff600000 [19600178.936758] exe[526767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623f98ac406 cs:33 sp:7f68f2c12908 ax:ffffffffff600000 si:7f68f2c12e28 di:ffffffffff600000 [19600179.104634] exe[526696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623f98ac406 cs:33 sp:7f68f2c12908 ax:ffffffffff600000 si:7f68f2c12e28 di:ffffffffff600000 [19600179.286339] exe[510711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623f98ac406 cs:33 sp:7f68f2c12908 ax:ffffffffff600000 si:7f68f2c12e28 di:ffffffffff600000 [19600800.627424] exe[572873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569e10622a3 cs:33 sp:7fd70820ffb0 ax:7fd708210040 si:ffffffffff600000 di:5569e1128467 [19600800.738770] exe[570257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569e10622a3 cs:33 sp:7fd70820ffb0 ax:7fd708210040 si:ffffffffff600000 di:5569e1128467 [19601513.913913] exe[609471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4360ad2a3 cs:33 sp:7fec3d8f0fb0 ax:7fec3d8f1040 si:ffffffffff600000 di:55a436173467 [19601513.967274] exe[609331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4360ad2a3 cs:33 sp:7fec3d8f0fb0 ax:7fec3d8f1040 si:ffffffffff600000 di:55a436173467 [19602085.357472] exe[630987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615bcbb8406 cs:33 sp:7f02dcc7f908 ax:ffffffffff600000 si:7f02dcc7fe28 di:ffffffffff600000 [19602085.580521] exe[630975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615bcbb8406 cs:33 sp:7f02dcc7f908 ax:ffffffffff600000 si:7f02dcc7fe28 di:ffffffffff600000 [19602282.575221] exe[635419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557940286406 cs:33 sp:7fcc250aafa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19602283.084566] exe[635958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557940286406 cs:33 sp:7fcc250aafa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19602617.428919] exe[664389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56279e8162a3 cs:33 sp:7fb374884fb0 ax:7fb374885040 si:ffffffffff600000 di:56279e8dc467 [19602617.474577] exe[664369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56279e8162a3 cs:33 sp:7fb374884fb0 ax:7fb374885040 si:ffffffffff600000 di:56279e8dc467 [19602749.477972] exe[672693] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19602754.211825] exe[673008] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19602758.140625] exe[673260] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19602761.922952] exe[673472] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19602810.189912] exe[676976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562897a48741 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40002000 [19602898.438295] exe[679859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4041f2406 cs:33 sp:7fe9bc15e908 ax:ffffffffff600000 si:7fe9bc15ee28 di:ffffffffff600000 [19602899.171023] exe[679893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4041f2406 cs:33 sp:7fe9bc098908 ax:ffffffffff600000 si:7fe9bc098e28 di:ffffffffff600000 [19603923.737907] exe[737026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555746e3d406 cs:33 sp:7f87bdb5d908 ax:ffffffffff600000 si:7f87bdb5de28 di:ffffffffff600000 [19603923.954223] exe[733165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555746e3d406 cs:33 sp:7f87bdb3c908 ax:ffffffffff600000 si:7f87bdb3ce28 di:ffffffffff600000 [19604158.337224] exe[763254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe22ed42a3 cs:33 sp:7fa4f85dffb0 ax:7fa4f85e0040 si:ffffffffff600000 di:55fe22f9a467 [19604158.555086] exe[763677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe22ed42a3 cs:33 sp:7fa4f85dffb0 ax:7fa4f85e0040 si:ffffffffff600000 di:55fe22f9a467 [19604176.512968] exe[691672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc7f41c406 cs:33 sp:7f7bd32de908 ax:ffffffffff600000 si:7f7bd32dee28 di:ffffffffff600000 [19604176.564897] exe[691559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc7f41c406 cs:33 sp:7f7bd32de908 ax:ffffffffff600000 si:7f7bd32dee28 di:ffffffffff600000 [19604305.058656] exe[778045] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19605970.420611] exe[877649] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19605970.865822] exe[877673] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19606009.949188] exe[871677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da670ff406 cs:33 sp:7f38de1f8908 ax:ffffffffff600000 si:7f38de1f8e28 di:ffffffffff600000 [19606010.258803] exe[865682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da670ff406 cs:33 sp:7f38de1d7908 ax:ffffffffff600000 si:7f38de1d7e28 di:ffffffffff600000 [19606110.393576] exe[887130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e1775741 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20000 [19606111.282246] exe[883155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e1775741 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20000 [19606686.322701] exe[927736] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19606687.609548] exe[927828] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19607208.427347] exe[974176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a01150b406 cs:33 sp:7eff8c2d6908 ax:ffffffffff600000 si:7eff8c2d6e28 di:ffffffffff600000 [19607208.533147] exe[975189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a01150b406 cs:33 sp:7eff8c2d6908 ax:ffffffffff600000 si:7eff8c2d6e28 di:ffffffffff600000 [19607380.595436] exe[989804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a56d63c406 cs:33 sp:7fd1e0e5e908 ax:ffffffffff600000 si:7fd1e0e5ee28 di:ffffffffff600000 [19607456.808403] exe[997540] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19607457.038994] exe[997564] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19608379.223751] exe[81400] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19608379.364817] exe[81400] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19611808.044331] exe[276977] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19611808.742964] exe[277091] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19612106.176982] exe[306717] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19612106.332672] exe[306733] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19612106.858850] exe[306754] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19612107.032975] exe[306717] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19612809.179399] exe[352895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587a4894406 cs:33 sp:7f2f3419a908 ax:ffffffffff600000 si:7f2f3419ae28 di:ffffffffff600000 [19612809.286041] exe[349044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587a4894406 cs:33 sp:7f2f3419a908 ax:ffffffffff600000 si:7f2f3419ae28 di:ffffffffff600000 [19612809.919843] exe[348989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587a4894406 cs:33 sp:7f2f3419a908 ax:ffffffffff600000 si:7f2f3419ae28 di:ffffffffff600000 [19612810.288179] exe[360187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587a4894406 cs:33 sp:7f2f3419a908 ax:ffffffffff600000 si:7f2f3419ae28 di:ffffffffff600000 [19612975.820846] exe[375404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562043bbc406 cs:33 sp:7f16c48ed908 ax:ffffffffff600000 si:7f16c48ede28 di:ffffffffff600000 [19612976.424459] exe[375554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562043bbc406 cs:33 sp:7f16c48cc908 ax:ffffffffff600000 si:7f16c48cce28 di:ffffffffff600000 [19615258.938996] exe[505145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c22a397406 cs:33 sp:7f7b8db4afa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19615259.062463] exe[505011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c22a397406 cs:33 sp:7f7b8db08fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19615856.915591] exe[540223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583098a9741 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:88820000 [19616047.740278] exe[551226] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19616047.830465] exe[551229] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19616579.230305] exe[568693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614b6b312a3 cs:33 sp:7fbdf4e7ffb0 ax:7fbdf4e80040 si:ffffffffff600000 di:5614b6bf7467 [19618374.497681] exe[676145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557128fb7406 cs:33 sp:7f4157aebfa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19618374.561786] exe[678378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557128fb7406 cs:33 sp:7f4157acafa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19618973.428295] exe[698659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560389686406 cs:33 sp:7f4ded801fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19618973.522097] exe[698706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560389686406 cs:33 sp:7f4ded801fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19619398.789072] exe[745697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c366391741 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [19619398.960163] exe[733804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c366391741 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000000 [19620880.436839] exe[829806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b425fd9406 cs:33 sp:7eff14891908 ax:ffffffffff600000 si:7eff14891e28 di:ffffffffff600000 [19620880.870660] exe[829610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b425fd9406 cs:33 sp:7eff14870908 ax:ffffffffff600000 si:7eff14870e28 di:ffffffffff600000 [19623535.270705] exe[979182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ad16ba406 cs:33 sp:7fedc4b42908 ax:ffffffffff600000 si:7fedc4b42e28 di:ffffffffff600000 [19623535.528634] exe[978341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ad16ba406 cs:33 sp:7fedc4b42908 ax:ffffffffff600000 si:7fedc4b42e28 di:ffffffffff600000 [19625587.150882] exe[100704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a6dce1406 cs:33 sp:7f3c6ac74fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19625587.384476] exe[100308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a6dce1406 cs:33 sp:7f3c6ac53fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19625915.947092] exe[123529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ef2d15406 cs:33 sp:7fad19f0bfa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19625916.151951] exe[123459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ef2d15406 cs:33 sp:7fad19f0bfa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19626279.430451] exe[132463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596f40b6741 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [19626317.905171] exe[152328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585563a9406 cs:33 sp:7f05da6c6908 ax:ffffffffff600000 si:7f05da6c6e28 di:ffffffffff600000 [19626318.245208] exe[152230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5585563a9406 cs:33 sp:7f05da6c6908 ax:ffffffffff600000 si:7f05da6c6e28 di:ffffffffff600000 [19628122.277348] exe[263545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2c3be4406 cs:33 sp:7f9fb4f26908 ax:ffffffffff600000 si:7f9fb4f26e28 di:ffffffffff600000 [19628122.628118] exe[263593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2c3be4406 cs:33 sp:7f9fb4f26908 ax:ffffffffff600000 si:7f9fb4f26e28 di:ffffffffff600000 [19629406.377931] exe[344316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555875b0d406 cs:33 sp:7f248c268908 ax:ffffffffff600000 si:7f248c268e28 di:ffffffffff600000 [19629406.694503] exe[345601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555875b0d406 cs:33 sp:7f248c268908 ax:ffffffffff600000 si:7f248c268e28 di:ffffffffff600000 [19629653.955619] exe[341088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b449334406 cs:33 sp:7feac8f98908 ax:ffffffffff600000 si:7feac8f98e28 di:ffffffffff600000 [19629654.054713] exe[302331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b449334406 cs:33 sp:7feac8f98908 ax:ffffffffff600000 si:7feac8f98e28 di:ffffffffff600000 [19631143.735749] exe[479388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b29493406 cs:33 sp:7f824583bfa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19631143.827796] exe[481616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b29493406 cs:33 sp:7f824583bfa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19631322.793785] exe[493085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef2e696406 cs:33 sp:7f6d83121908 ax:ffffffffff600000 si:7f6d83121e28 di:ffffffffff600000 [19631322.834482] exe[493085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef2e696406 cs:33 sp:7f6d83121908 ax:ffffffffff600000 si:7f6d83121e28 di:ffffffffff600000 [19631673.254940] exe[513905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56100a3ea2a3 cs:33 sp:7fdb8f35afb0 ax:7fdb8f35b040 si:ffffffffff600000 di:56100a4b0467 [19631673.643560] exe[513897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56100a3ea2a3 cs:33 sp:7fdb8f35afb0 ax:7fdb8f35b040 si:ffffffffff600000 di:56100a4b0467 [19631866.733944] exe[534511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d9eaf406 cs:33 sp:7fd6a9f8afa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19631867.566877] exe[534490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7d9eaf406 cs:33 sp:7fd6a9fabfa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19631888.024727] exe[527505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578b49f6406 cs:33 sp:7faaf745efa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19631888.181847] exe[536849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578b49f6406 cs:33 sp:7faaf745efa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19635624.856977] exe[772091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584cafa12a3 cs:33 sp:7fc672c72fb0 ax:7fc672c73040 si:ffffffffff600000 di:5584cb067467 [19635625.014598] exe[772465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584cafa12a3 cs:33 sp:7fc672c72fb0 ax:7fc672c73040 si:ffffffffff600000 di:5584cb067467 [19635788.337562] exe[786192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650d81e6406 cs:33 sp:7ff672acb908 ax:ffffffffff600000 si:7ff672acbe28 di:ffffffffff600000 [19635788.513508] exe[786642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650d81e6406 cs:33 sp:7ff672aaa908 ax:ffffffffff600000 si:7ff672aaae28 di:ffffffffff600000 [19636875.789399] exe[837362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562525bee406 cs:33 sp:7f48c1895908 ax:ffffffffff600000 si:7f48c1895e28 di:ffffffffff600000 [19636875.977578] exe[837341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562525bee406 cs:33 sp:7f48c1874908 ax:ffffffffff600000 si:7f48c1874e28 di:ffffffffff600000 [19640230.459000] exe[43367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45b4ba406 cs:33 sp:7f5e01694908 ax:ffffffffff600000 si:7f5e01694e28 di:ffffffffff600000 [19640230.889361] exe[44720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45b4ba406 cs:33 sp:7f5e01673908 ax:ffffffffff600000 si:7f5e01673e28 di:ffffffffff600000 [19640346.133534] exe[46606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e6e0ca2a3 cs:33 sp:7f6a85dd4fb0 ax:7f6a85dd5040 si:ffffffffff600000 di:562e6e190467 [19640346.379901] exe[43199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e6e0ca2a3 cs:33 sp:7f6a85db3fb0 ax:7f6a85db4040 si:ffffffffff600000 di:562e6e190467 [19640938.816368] exe[49113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633353bd406 cs:33 sp:7fdb9895afa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19640938.893575] exe[897824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633353bd406 cs:33 sp:7fdb9895afa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19640964.879421] exe[48971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584b7568406 cs:33 sp:7f9c90161908 ax:ffffffffff600000 si:7f9c90161e28 di:ffffffffff600000 [19640965.016760] exe[898857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584b7568406 cs:33 sp:7f9c90140908 ax:ffffffffff600000 si:7f9c90140e28 di:ffffffffff600000 [19640981.885710] exe[970416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19640982.241474] exe[898798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19640982.624596] exe[897857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19640983.098004] exe[936483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19640983.560671] exe[936483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19640983.876028] exe[898006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19640984.171890] exe[897924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19640984.582970] exe[936483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19640984.702600] exe[994458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19640984.878171] exe[970405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19640986.986997] warn_bad_vsyscall: 5 callbacks suppressed [19640986.987001] exe[953508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19640987.323301] exe[936589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19640988.072102] exe[898103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19640988.586397] exe[898006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19640988.781084] exe[51250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19640989.076100] exe[897623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19640989.354687] exe[48887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19640989.591626] exe[48971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19640989.777722] exe[898120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19640989.896523] exe[994469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19640991.990554] warn_bad_vsyscall: 10 callbacks suppressed [19640991.990558] exe[897824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06a7908 ax:ffffffffff600000 si:7f6ad06a7e28 di:ffffffffff600000 [19640992.165061] exe[907076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19640992.353301] exe[897726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19640992.880032] exe[898144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19640992.981482] exe[994476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19640993.377517] exe[909176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19640993.509836] exe[936466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06a7908 ax:ffffffffff600000 si:7f6ad06a7e28 di:ffffffffff600000 [19640993.710324] exe[936466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19640993.771315] exe[49983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19640998.771178] exe[898457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19640998.839760] exe[936483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641008.502827] exe[936620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641008.564896] exe[970496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641008.810920] exe[936588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641008.970361] exe[48971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641009.054418] exe[897673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad0686908 ax:ffffffffff600000 si:7f6ad0686e28 di:ffffffffff600000 [19641009.665677] exe[898804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641009.726168] exe[897924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641009.963422] exe[897943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641010.003004] exe[48947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641010.206324] exe[897912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641013.521925] warn_bad_vsyscall: 13 callbacks suppressed [19641013.521943] exe[970496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641013.612295] exe[897735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641013.653557] exe[898466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641013.920136] exe[897957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641013.998851] exe[898466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641014.184700] exe[48868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641014.230529] exe[909153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641014.863530] exe[970381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641015.124136] exe[936620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641015.188428] exe[970508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641018.638033] warn_bad_vsyscall: 20 callbacks suppressed [19641018.638038] exe[897908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641018.682061] exe[48887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06a7908 ax:ffffffffff600000 si:7f6ad06a7e28 di:ffffffffff600000 [19641018.755023] exe[970464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641018.804120] exe[897630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641019.108280] exe[898857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641019.236608] exe[897734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad0686908 ax:ffffffffff600000 si:7f6ad0686e28 di:ffffffffff600000 [19641019.519694] exe[897823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641019.555330] exe[897686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06a7908 ax:ffffffffff600000 si:7f6ad06a7e28 di:ffffffffff600000 [19641019.772526] exe[936641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641019.825228] exe[898022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641024.368630] warn_bad_vsyscall: 14 callbacks suppressed [19641024.368634] exe[898022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641024.481472] exe[48872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad0686908 ax:ffffffffff600000 si:7f6ad0686e28 di:ffffffffff600000 [19641024.781281] exe[970417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641024.866373] exe[897903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641025.292782] exe[909155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641025.356655] exe[897634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641025.976236] exe[970499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641026.031470] exe[909155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06a7908 ax:ffffffffff600000 si:7f6ad06a7e28 di:ffffffffff600000 [19641026.545211] exe[49828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641026.598347] exe[49828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06a7908 ax:ffffffffff600000 si:7f6ad06a7e28 di:ffffffffff600000 [19641033.416479] exe[954151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641033.518540] exe[909155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641033.709357] exe[48971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641033.837750] exe[953508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06a7908 ax:ffffffffff600000 si:7f6ad06a7e28 di:ffffffffff600000 [19641034.024207] exe[936588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641034.126828] exe[897825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641034.308731] exe[48889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641034.364670] exe[897908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641034.458107] exe[897908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641034.562668] exe[953508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641038.731012] warn_bad_vsyscall: 15 callbacks suppressed [19641038.731015] exe[907076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633353bd406 cs:33 sp:7fdb9895a908 ax:ffffffffff600000 si:7fdb9895ae28 di:ffffffffff600000 [19641038.917387] exe[936620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641039.199723] exe[897732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633353bd406 cs:33 sp:7fdb9895a908 ax:ffffffffff600000 si:7fdb9895ae28 di:ffffffffff600000 [19641039.200606] exe[897735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641039.286527] exe[897924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641039.511442] exe[909168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633353bd406 cs:33 sp:7fdb9895a908 ax:ffffffffff600000 si:7fdb9895ae28 di:ffffffffff600000 [19641039.541114] exe[897759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641039.698647] exe[906720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641039.769114] exe[975863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633353bd406 cs:33 sp:7fdb9895a908 ax:ffffffffff600000 si:7fdb9895ae28 di:ffffffffff600000 [19641039.944796] exe[897912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633353bd406 cs:33 sp:7fdb9895a908 ax:ffffffffff600000 si:7fdb9895ae28 di:ffffffffff600000 [19641043.987837] warn_bad_vsyscall: 42 callbacks suppressed [19641043.987841] exe[898150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641043.988264] exe[909165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633353bd406 cs:33 sp:7fdb9895a908 ax:ffffffffff600000 si:7fdb9895ae28 di:ffffffffff600000 [19641044.039387] exe[898141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641044.114920] exe[898141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641044.151054] exe[909182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641044.181068] exe[898804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633353bd406 cs:33 sp:7fdb9895a908 ax:ffffffffff600000 si:7fdb9895ae28 di:ffffffffff600000 [19641044.263380] exe[994476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641044.328147] exe[975973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641054.351266] exe[48868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641054.453780] exe[909153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641054.699741] exe[970464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641054.811061] exe[970464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641063.782428] exe[897824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641063.935665] exe[898457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641064.509202] exe[909184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641064.563441] exe[898169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641064.627669] exe[898022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641064.654911] exe[898022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641066.006694] exe[898457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641066.145641] exe[936518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641066.353116] exe[909184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641066.423307] exe[49090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641119.753384] warn_bad_vsyscall: 2 callbacks suppressed [19641119.753388] exe[890210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee306eb406 cs:33 sp:7f6de3738fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19641360.833941] exe[898038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06c8908 ax:ffffffffff600000 si:7f6ad06c8e28 di:ffffffffff600000 [19641360.916388] exe[902475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576a5e20406 cs:33 sp:7f6ad06a7908 ax:ffffffffff600000 si:7f6ad06a7e28 di:ffffffffff600000 [19643917.154960] exe[113872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba49b96406 cs:33 sp:7f702b41a908 ax:ffffffffff600000 si:7f702b41ae28 di:ffffffffff600000 [19643917.970623] exe[116824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba49b96406 cs:33 sp:7f702b3d8908 ax:ffffffffff600000 si:7f702b3d8e28 di:ffffffffff600000 [19643924.188138] exe[113871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559aab4c1406 cs:33 sp:7fdb4a030908 ax:ffffffffff600000 si:7fdb4a030e28 di:ffffffffff600000 [19643925.138630] exe[138791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559aab4c1406 cs:33 sp:7fdb4a030908 ax:ffffffffff600000 si:7fdb4a030e28 di:ffffffffff600000 [19643926.300649] exe[112981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559aab4c1406 cs:33 sp:7fdb4a030908 ax:ffffffffff600000 si:7fdb4a030e28 di:ffffffffff600000 [19643927.451492] exe[138807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559aab4c1406 cs:33 sp:7fdb4a030908 ax:ffffffffff600000 si:7fdb4a030e28 di:ffffffffff600000 [19643927.794491] exe[120016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559aab4c1406 cs:33 sp:7fdb4a030908 ax:ffffffffff600000 si:7fdb4a030e28 di:ffffffffff600000 [19643928.451994] exe[116930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559aab4c1406 cs:33 sp:7fdb4a030908 ax:ffffffffff600000 si:7fdb4a030e28 di:ffffffffff600000 [19643928.819584] exe[138807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559aab4c1406 cs:33 sp:7fdb4a030908 ax:ffffffffff600000 si:7fdb4a030e28 di:ffffffffff600000 [19643929.056595] exe[112996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559aab4c1406 cs:33 sp:7fdb4a030908 ax:ffffffffff600000 si:7fdb4a030e28 di:ffffffffff600000 [19643929.176004] exe[113113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559aab4c1406 cs:33 sp:7fdb4a030908 ax:ffffffffff600000 si:7fdb4a030e28 di:ffffffffff600000 [19643929.369176] exe[116809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559aab4c1406 cs:33 sp:7fdb4a030908 ax:ffffffffff600000 si:7fdb4a030e28 di:ffffffffff600000 [19643929.749907] exe[147980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559aab4c1406 cs:33 sp:7fdb4a030908 ax:ffffffffff600000 si:7fdb4a030e28 di:ffffffffff600000 [19643930.139066] exe[116824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559aab4c1406 cs:33 sp:7fdb4a030908 ax:ffffffffff600000 si:7fdb4a030e28 di:ffffffffff600000 [19644627.986405] exe[330627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf020a1406 cs:33 sp:7f6743496fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19644628.381464] exe[336436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf020a1406 cs:33 sp:7f6743475fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19645978.718700] exe[466536] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19645978.875018] exe[466546] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19645979.483703] exe[466573] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19645979.655660] exe[466582] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19645980.290047] exe[466618] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19645980.402187] exe[466622] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19645980.907110] exe[466582] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19645981.012840] exe[466648] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19646366.157873] exe[452979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642ee09f406 cs:33 sp:7f11909cb908 ax:ffffffffff600000 si:7f11909cbe28 di:ffffffffff600000 [19646366.214535] exe[452982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642ee09f406 cs:33 sp:7f11909cb908 ax:ffffffffff600000 si:7f11909cbe28 di:ffffffffff600000 [19646366.350229] exe[479232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642ee09f406 cs:33 sp:7f11909cb908 ax:ffffffffff600000 si:7f11909cbe28 di:ffffffffff600000 [19646366.516507] exe[481070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642ee09f406 cs:33 sp:7f11909cb908 ax:ffffffffff600000 si:7f11909cbe28 di:ffffffffff600000 [19646366.651009] exe[479367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642ee09f406 cs:33 sp:7f11909cb908 ax:ffffffffff600000 si:7f11909cbe28 di:ffffffffff600000 [19646419.549625] exe[487024] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19646419.620171] exe[487027] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19646420.208312] exe[487048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19646420.371177] exe[487048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19646420.966136] exe[487076] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19646421.097617] exe[487081] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19646421.684602] exe[487098] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19646421.772520] exe[487100] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19647275.578497] exe[525882] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19647275.669072] exe[525892] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19647276.256998] exe[525912] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19647276.428310] exe[525918] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19647277.099340] exe[525934] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19647277.275418] exe[525941] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19647277.837133] exe[525965] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19647277.999337] exe[525976] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19647309.696056] exe[527275] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19647309.793767] exe[527279] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19647703.219774] exe[543491] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19647703.484860] exe[543506] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19647704.617703] exe[543571] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19647705.797590] exe[543651] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19647706.221270] exe[543675] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19647706.983844] exe[543719] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19647707.216308] exe[543736] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19647832.627224] exe[547873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7cc41b406 cs:33 sp:7f25b6e1a908 ax:ffffffffff600000 si:7f25b6e1ae28 di:ffffffffff600000 [19647832.663291] exe[548180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7cc41b406 cs:33 sp:7f25b6e1a908 ax:ffffffffff600000 si:7f25b6e1ae28 di:ffffffffff600000 [19648983.861465] exe[613292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcd94ee2a3 cs:33 sp:7f99454bafb0 ax:7f99454bb040 si:ffffffffff600000 di:55fcd95b4467 [19648984.119259] exe[613830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcd94ee2a3 cs:33 sp:7f9945499fb0 ax:7f994549a040 si:ffffffffff600000 di:55fcd95b4467 [19649013.873795] exe[619075] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19649014.160274] exe[619092] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19649518.467962] exe[640773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56070a97b2a3 cs:33 sp:7ffa2a631fb0 ax:7ffa2a632040 si:ffffffffff600000 di:56070aa41467 [19649518.765088] exe[641083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56070a97b2a3 cs:33 sp:7ffa2a631fb0 ax:7ffa2a632040 si:ffffffffff600000 di:56070aa41467 [19650038.587725] exe[667811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7cc41b406 cs:33 sp:7f25b6e1a908 ax:ffffffffff600000 si:7f25b6e1ae28 di:ffffffffff600000 [19650038.681624] exe[667811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7cc41b406 cs:33 sp:7f25b6df9908 ax:ffffffffff600000 si:7f25b6df9e28 di:ffffffffff600000 [19650071.246631] exe[671441] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19650074.901626] exe[671555] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19650078.383279] exe[671734] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19650081.677015] exe[671860] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19650282.092645] exe[676932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573dcc2f406 cs:33 sp:7f3757efefa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19650282.284438] exe[676883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573dcc2f406 cs:33 sp:7f3757efefa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19652646.896217] exe[801770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb596a406 cs:33 sp:7f141bfc6908 ax:ffffffffff600000 si:7f141bfc6e28 di:ffffffffff600000 [19652646.987716] exe[807363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb596a406 cs:33 sp:7f141bfc6908 ax:ffffffffff600000 si:7f141bfc6e28 di:ffffffffff600000 [19654619.199177] exe[937233] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19656047.581084] exe[21715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558462bc0406 cs:33 sp:7fee2b102908 ax:ffffffffff600000 si:7fee2b102e28 di:ffffffffff600000 [19656047.718642] exe[21731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558462bc0406 cs:33 sp:7fee2b0c0908 ax:ffffffffff600000 si:7fee2b0c0e28 di:ffffffffff600000 [19656048.251660] exe[21441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558462bc0406 cs:33 sp:7fee2b102908 ax:ffffffffff600000 si:7fee2b102e28 di:ffffffffff600000 [19656638.630178] exe[69489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb0a1d92a3 cs:33 sp:7fca56e0bfb0 ax:7fca56e0c040 si:ffffffffff600000 di:55bb0a29f467 [19656638.816255] exe[69666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb0a1d92a3 cs:33 sp:7fca56e0bfb0 ax:7fca56e0c040 si:ffffffffff600000 di:55bb0a29f467 [19656752.402631] exe[82718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c17cdf2a3 cs:33 sp:7fab6d49afb0 ax:7fab6d49b040 si:ffffffffff600000 di:557c17da5467 [19656752.563562] exe[82186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c17cdf2a3 cs:33 sp:7fab6d49afb0 ax:7fab6d49b040 si:ffffffffff600000 di:557c17da5467 [19656764.297082] exe[81526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56174b7292a3 cs:33 sp:7f3ff0b72fb0 ax:7f3ff0b73040 si:ffffffffff600000 di:56174b7ef467 [19656764.499490] exe[81526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56174b7292a3 cs:33 sp:7f3ff0b72fb0 ax:7f3ff0b73040 si:ffffffffff600000 di:56174b7ef467 [19656951.966919] exe[97589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566f6dd62a3 cs:33 sp:7f0ee7ad0fb0 ax:7f0ee7ad1040 si:ffffffffff600000 di:5566f6e9c467 [19656952.029749] exe[97158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566f6dd62a3 cs:33 sp:7f0ee7ad0fb0 ax:7f0ee7ad1040 si:ffffffffff600000 di:5566f6e9c467 [19656959.459424] exe[96907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc6edde2a3 cs:33 sp:7f8a5c3b1fb0 ax:7f8a5c3b2040 si:ffffffffff600000 di:55bc6eea4467 [19656959.538593] exe[96907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc6edde2a3 cs:33 sp:7f8a5c3b1fb0 ax:7f8a5c3b2040 si:ffffffffff600000 di:55bc6eea4467 [19657137.219785] exe[97267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646b388c2a3 cs:33 sp:7fa03145ffb0 ax:7fa031460040 si:ffffffffff600000 di:5646b3952467 [19657137.402597] exe[97327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646b388c2a3 cs:33 sp:7fa03145ffb0 ax:7fa031460040 si:ffffffffff600000 di:5646b3952467 [19657446.915121] exe[127471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ad6ba12a3 cs:33 sp:7f8e085aefb0 ax:7f8e085af040 si:ffffffffff600000 di:559ad6c67467 [19657447.064569] exe[127789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ad6ba12a3 cs:33 sp:7f8e085aefb0 ax:7f8e085af040 si:ffffffffff600000 di:559ad6c67467 [19657646.543652] exe[145050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4ba8f42a3 cs:33 sp:7f8a3814dfb0 ax:7f8a3814e040 si:ffffffffff600000 di:55d4ba9ba467 [19657646.910147] exe[145559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4ba8f42a3 cs:33 sp:7f8a3814dfb0 ax:7f8a3814e040 si:ffffffffff600000 di:55d4ba9ba467 [19658780.203270] exe[212841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9fe59406 cs:33 sp:7fa10bf91fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19658780.355223] exe[212897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9fe59406 cs:33 sp:7fa10bf91fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19660323.726316] exe[301501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560af6a2d406 cs:33 sp:7fc633c19908 ax:ffffffffff600000 si:7fc633c19e28 di:ffffffffff600000 [19660323.924662] exe[301512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560af6a2d406 cs:33 sp:7fc633bf8908 ax:ffffffffff600000 si:7fc633bf8e28 di:ffffffffff600000 [19660324.348349] exe[302558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560af6a2d406 cs:33 sp:7fc633c19908 ax:ffffffffff600000 si:7fc633c19e28 di:ffffffffff600000 [19660650.879645] exe[322350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587d607a2a3 cs:33 sp:7f23c1444fb0 ax:7f23c1445040 si:ffffffffff600000 di:5587d6140467 [19660650.931239] exe[322364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587d607a2a3 cs:33 sp:7f23c1444fb0 ax:7f23c1445040 si:ffffffffff600000 di:5587d6140467 [19660839.089772] exe[333963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fec8be2a3 cs:33 sp:7f2f9ef97fb0 ax:7f2f9ef98040 si:ffffffffff600000 di:561fec984467 [19660839.231205] exe[330936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fec8be2a3 cs:33 sp:7f2f9ef97fb0 ax:7f2f9ef98040 si:ffffffffff600000 di:561fec984467 [19660906.257462] exe[338004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9601aa2a3 cs:33 sp:7f0b1b052fb0 ax:7f0b1b053040 si:ffffffffff600000 di:55b960270467 [19660906.318264] exe[338004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9601aa2a3 cs:33 sp:7f0b1b052fb0 ax:7f0b1b053040 si:ffffffffff600000 di:55b960270467 [19660982.717027] exe[335215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0e8e642a3 cs:33 sp:7f36e916dfb0 ax:7f36e916e040 si:ffffffffff600000 di:55f0e8f2a467 [19660982.920555] exe[337515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0e8e642a3 cs:33 sp:7f36e916dfb0 ax:7f36e916e040 si:ffffffffff600000 di:55f0e8f2a467 [19661175.391154] exe[345307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cb13b32a3 cs:33 sp:7fb2b5e51fb0 ax:7fb2b5e52040 si:ffffffffff600000 di:560cb1479467 [19661175.529022] exe[345287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560cb13b32a3 cs:33 sp:7fb2b5e51fb0 ax:7fb2b5e52040 si:ffffffffff600000 di:560cb1479467 [19661289.689430] exe[363182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3b37362a3 cs:33 sp:7fe388db0fb0 ax:7fe388db1040 si:ffffffffff600000 di:55a3b37fc467 [19661290.252946] exe[362908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3b37362a3 cs:33 sp:7fe388db0fb0 ax:7fe388db1040 si:ffffffffff600000 di:55a3b37fc467 [19661294.563267] exe[362267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618efa832a3 cs:33 sp:7f7327865fb0 ax:7f7327866040 si:ffffffffff600000 di:5618efb49467 [19661294.692298] exe[362379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618efa832a3 cs:33 sp:7f7327865fb0 ax:7f7327866040 si:ffffffffff600000 di:5618efb49467 [19661343.777335] exe[361743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558081cdf2a3 cs:33 sp:7fbf901ebfb0 ax:7fbf901ec040 si:ffffffffff600000 di:558081da5467 [19661343.935743] exe[361743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558081cdf2a3 cs:33 sp:7fbf901ebfb0 ax:7fbf901ec040 si:ffffffffff600000 di:558081da5467 [19661554.869893] exe[376598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edf44fb2a3 cs:33 sp:7f9c6e3d2fb0 ax:7f9c6e3d3040 si:ffffffffff600000 di:55edf45c1467 [19661554.978632] exe[376649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edf44fb2a3 cs:33 sp:7f9c6e3d2fb0 ax:7f9c6e3d3040 si:ffffffffff600000 di:55edf45c1467 [19661697.633964] exe[390583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56325c5532a3 cs:33 sp:7f3fd1571fb0 ax:7f3fd1572040 si:ffffffffff600000 di:56325c619467 [19661697.851612] exe[390020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56325c5532a3 cs:33 sp:7f3fd1571fb0 ax:7f3fd1572040 si:ffffffffff600000 di:56325c619467 [19661760.819424] exe[390805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e101e82a3 cs:33 sp:7f1b53543fb0 ax:7f1b53544040 si:ffffffffff600000 di:561e102ae467 [19661760.911944] exe[391084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e101e82a3 cs:33 sp:7f1b53543fb0 ax:7f1b53544040 si:ffffffffff600000 di:561e102ae467 [19661856.303164] exe[403576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649cb1542a3 cs:33 sp:7fba4b96bfb0 ax:7fba4b96c040 si:ffffffffff600000 di:5649cb21a467 [19661856.374267] exe[403576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649cb1542a3 cs:33 sp:7fba4b96bfb0 ax:7fba4b96c040 si:ffffffffff600000 di:5649cb21a467 [19661939.122961] exe[404864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1bb1b52a3 cs:33 sp:7fae58e55fb0 ax:7fae58e56040 si:ffffffffff600000 di:55e1bb27b467 [19661939.242225] exe[403485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1bb1b52a3 cs:33 sp:7fae58e55fb0 ax:7fae58e56040 si:ffffffffff600000 di:55e1bb27b467 [19661976.532328] exe[410490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4c78b22a3 cs:33 sp:7f00a91fefb0 ax:7f00a91ff040 si:ffffffffff600000 di:55f4c7978467 [19661976.671228] exe[410478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4c78b22a3 cs:33 sp:7f00a91fefb0 ax:7f00a91ff040 si:ffffffffff600000 di:55f4c7978467 [19661982.905609] exe[414218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4291012a3 cs:33 sp:7f69dd673fb0 ax:7f69dd674040 si:ffffffffff600000 di:55f4291c7467 [19661983.253130] exe[364966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4291012a3 cs:33 sp:7f69dd673fb0 ax:7f69dd674040 si:ffffffffff600000 di:55f4291c7467 [19662225.600971] exe[426182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9601aa2a3 cs:33 sp:7f0b1b052fb0 ax:7f0b1b053040 si:ffffffffff600000 di:55b960270467 [19662225.766663] exe[425268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c35c64f2a3 cs:33 sp:7fb7e520efb0 ax:7fb7e520f040 si:ffffffffff600000 di:55c35c715467 [19662225.770226] exe[426199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9601aa2a3 cs:33 sp:7f0b1b052fb0 ax:7f0b1b053040 si:ffffffffff600000 di:55b960270467 [19662225.796698] exe[426209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c35c64f2a3 cs:33 sp:7fb7e520efb0 ax:7fb7e520f040 si:ffffffffff600000 di:55c35c715467 [19662667.163724] exe[447868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634189ab2a3 cs:33 sp:7f19ed9ccfb0 ax:7f19ed9cd040 si:ffffffffff600000 di:563418a71467 [19662667.379846] exe[447871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634189ab2a3 cs:33 sp:7f19ed9ccfb0 ax:7f19ed9cd040 si:ffffffffff600000 di:563418a71467 [19662843.643215] exe[435539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f16bda0406 cs:33 sp:7efe59b8d908 ax:ffffffffff600000 si:7efe59b8de28 di:ffffffffff600000 [19662843.918995] exe[437018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f16bda0406 cs:33 sp:7efe59ac7908 ax:ffffffffff600000 si:7efe59ac7e28 di:ffffffffff600000 [19662844.637480] exe[435539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f16bda0406 cs:33 sp:7efe59b8d908 ax:ffffffffff600000 si:7efe59b8de28 di:ffffffffff600000 [19662854.700319] exe[456081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630580972a3 cs:33 sp:7f0fa7ed1fb0 ax:7f0fa7ed2040 si:ffffffffff600000 di:56305815d467 [19662854.826570] exe[448099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630580972a3 cs:33 sp:7f0fa7ed1fb0 ax:7f0fa7ed2040 si:ffffffffff600000 di:56305815d467 [19664865.083631] exe[568334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f145c0406 cs:33 sp:7f7397997908 ax:ffffffffff600000 si:7f7397997e28 di:ffffffffff600000 [19664865.103311] exe[570945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cb43ee406 cs:33 sp:7f0dcdd63908 ax:ffffffffff600000 si:7f0dcdd63e28 di:ffffffffff600000 [19664865.174896] exe[568305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f145c0406 cs:33 sp:7f7397997908 ax:ffffffffff600000 si:7f7397997e28 di:ffffffffff600000 [19664865.244172] exe[570959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cb43ee406 cs:33 sp:7f0dcdd63908 ax:ffffffffff600000 si:7f0dcdd63e28 di:ffffffffff600000 [19665009.776989] exe[580266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560406056406 cs:33 sp:7f92f6f7e908 ax:ffffffffff600000 si:7f92f6f7ee28 di:ffffffffff600000 [19665009.844764] exe[580256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560406056406 cs:33 sp:7f92f6f7e908 ax:ffffffffff600000 si:7f92f6f7ee28 di:ffffffffff600000 [19665010.399247] exe[485879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8226c3406 cs:33 sp:7f7a67afa908 ax:ffffffffff600000 si:7f7a67afae28 di:ffffffffff600000 [19665010.497604] exe[580173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8226c3406 cs:33 sp:7f7a67afa908 ax:ffffffffff600000 si:7f7a67afae28 di:ffffffffff600000 [19665011.324353] exe[561235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b5a7ca406 cs:33 sp:7f3d56304908 ax:ffffffffff600000 si:7f3d56304e28 di:ffffffffff600000 [19665011.438505] exe[565169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b5a7ca406 cs:33 sp:7f3d56304908 ax:ffffffffff600000 si:7f3d56304e28 di:ffffffffff600000 [19665125.533888] exe[585433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae95a7406 cs:33 sp:7effe2b63908 ax:ffffffffff600000 si:7effe2b63e28 di:ffffffffff600000 [19665125.624648] exe[585526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae95a7406 cs:33 sp:7effe2b63908 ax:ffffffffff600000 si:7effe2b63e28 di:ffffffffff600000 [19665125.740059] exe[583610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae95a7406 cs:33 sp:7effe2b63908 ax:ffffffffff600000 si:7effe2b63e28 di:ffffffffff600000 [19665125.794800] exe[585416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae95a7406 cs:33 sp:7effe2b63908 ax:ffffffffff600000 si:7effe2b63e28 di:ffffffffff600000 [19665126.141330] exe[585296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae95a7406 cs:33 sp:7effe2b63908 ax:ffffffffff600000 si:7effe2b63e28 di:ffffffffff600000 [19665127.719341] exe[585608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1fafd4406 cs:33 sp:7f2428183908 ax:ffffffffff600000 si:7f2428183e28 di:ffffffffff600000 [19665127.762230] exe[585597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1fafd4406 cs:33 sp:7f2428183908 ax:ffffffffff600000 si:7f2428183e28 di:ffffffffff600000 [19665228.846033] exe[580067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574f7816406 cs:33 sp:7fa8d6be3908 ax:ffffffffff600000 si:7fa8d6be3e28 di:ffffffffff600000 [19665228.960044] exe[580098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574f7816406 cs:33 sp:7fa8d6be3908 ax:ffffffffff600000 si:7fa8d6be3e28 di:ffffffffff600000 [19665235.052466] exe[591006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574f7816406 cs:33 sp:7fa8d6be3908 ax:ffffffffff600000 si:7fa8d6be3e28 di:ffffffffff600000 [19665235.089578] exe[590989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574f7816406 cs:33 sp:7fa8d6be3908 ax:ffffffffff600000 si:7fa8d6be3e28 di:ffffffffff600000 [19665464.590852] exe[600792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665464.802021] exe[600810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558efa11e406 cs:33 sp:7f4c5ab29908 ax:ffffffffff600000 si:7f4c5ab29e28 di:ffffffffff600000 [19665464.879924] exe[600813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665464.973928] exe[600782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558efa11e406 cs:33 sp:7f4c5ab29908 ax:ffffffffff600000 si:7f4c5ab29e28 di:ffffffffff600000 [19665465.672984] exe[600165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665465.948062] exe[600814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558efa11e406 cs:33 sp:7f4c5ab29908 ax:ffffffffff600000 si:7f4c5ab29e28 di:ffffffffff600000 [19665466.295252] exe[600911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558efa11e406 cs:33 sp:7f4c5ab29908 ax:ffffffffff600000 si:7f4c5ab29e28 di:ffffffffff600000 [19665466.355510] exe[600140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665467.723550] exe[600834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665468.786939] exe[600742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665469.679161] exe[600791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665470.575908] exe[600724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665471.372086] exe[600858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665472.214164] exe[601276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665474.748920] exe[601528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560702a20406 cs:33 sp:7fe3afece908 ax:ffffffffff600000 si:7fe3afecee28 di:ffffffffff600000 [19665474.904700] exe[601328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560702a20406 cs:33 sp:7fe3afece908 ax:ffffffffff600000 si:7fe3afecee28 di:ffffffffff600000 [19665475.140316] exe[601563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555832fc9406 cs:33 sp:7f7050de1908 ax:ffffffffff600000 si:7f7050de1e28 di:ffffffffff600000 [19665475.941742] exe[601621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555832fc9406 cs:33 sp:7f7050dbf908 ax:ffffffffff600000 si:7f7050dbfe28 di:ffffffffff600000 [19665476.197152] exe[601335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2a46d8406 cs:33 sp:7f7f10000908 ax:ffffffffff600000 si:7f7f10000e28 di:ffffffffff600000 [19665476.252241] exe[601335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2a46d8406 cs:33 sp:7f7f10000908 ax:ffffffffff600000 si:7f7f10000e28 di:ffffffffff600000 [19665477.898512] exe[601762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5db244406 cs:33 sp:7ff1c7a98908 ax:ffffffffff600000 si:7ff1c7a98e28 di:ffffffffff600000 [19665477.977599] exe[601228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5db244406 cs:33 sp:7ff1c7a98908 ax:ffffffffff600000 si:7ff1c7a98e28 di:ffffffffff600000 [19665480.136051] exe[601917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601b4418406 cs:33 sp:7f505f7a4908 ax:ffffffffff600000 si:7f505f7a4e28 di:ffffffffff600000 [19665480.195319] exe[601917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601b4418406 cs:33 sp:7f505f7a4908 ax:ffffffffff600000 si:7f505f7a4e28 di:ffffffffff600000 [19665627.562943] exe[600479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565017b46406 cs:33 sp:7fc9d37d1908 ax:ffffffffff600000 si:7fc9d37d1e28 di:ffffffffff600000 [19665627.637316] exe[600477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565017b46406 cs:33 sp:7fc9d37d1908 ax:ffffffffff600000 si:7fc9d37d1e28 di:ffffffffff600000 [19665628.206784] exe[610313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578e9f48406 cs:33 sp:7f213d462908 ax:ffffffffff600000 si:7f213d462e28 di:ffffffffff600000 [19665628.343418] exe[610365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578e9f48406 cs:33 sp:7f213d462908 ax:ffffffffff600000 si:7f213d462e28 di:ffffffffff600000 [19665630.854817] exe[609893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665630.915034] exe[609893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665631.268510] exe[608079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665631.391234] exe[607064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c9908 ax:ffffffffff600000 si:7f4e970c9e28 di:ffffffffff600000 [19665631.934840] exe[605611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665632.196929] exe[605179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665632.935906] exe[604852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665633.748263] exe[605179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970a7908 ax:ffffffffff600000 si:7f4e970a7e28 di:ffffffffff600000 [19665634.762320] exe[606880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665634.863750] exe[605801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665635.518641] exe[605166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665635.644890] exe[605530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665636.122243] exe[609970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665636.277811] exe[610194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c8908 ax:ffffffffff600000 si:7f4e970c8e28 di:ffffffffff600000 [19665637.363829] exe[607046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c7908 ax:ffffffffff600000 si:7f4e970c7e28 di:ffffffffff600000 [19665638.070512] exe[607044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970a6908 ax:ffffffffff600000 si:7f4e970a6e28 di:ffffffffff600000 [19665638.736143] exe[608079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665638.838116] exe[610652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c9908 ax:ffffffffff600000 si:7f4e970c9e28 di:ffffffffff600000 [19665639.126508] exe[605060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665639.387680] exe[610631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665640.114359] exe[607226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665640.240942] exe[607064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c9908 ax:ffffffffff600000 si:7f4e970c9e28 di:ffffffffff600000 [19665640.980012] exe[610000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665641.197775] exe[610194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665641.849051] exe[605795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665643.902433] warn_bad_vsyscall: 3 callbacks suppressed [19665643.902437] exe[605769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665644.169190] exe[606830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c9908 ax:ffffffffff600000 si:7f4e970c9e28 di:ffffffffff600000 [19665645.440806] exe[606834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665645.574476] exe[606834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c9908 ax:ffffffffff600000 si:7f4e970c9e28 di:ffffffffff600000 [19665646.988633] exe[610619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665647.394076] exe[610631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665648.544910] exe[605776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665648.769837] exe[605777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c9908 ax:ffffffffff600000 si:7f4e970c9e28 di:ffffffffff600000 [19665649.444242] exe[607079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665649.550952] exe[610773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665650.503970] exe[607080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665650.694186] exe[607046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665651.484701] exe[605801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665651.667544] exe[606880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665652.601077] exe[605985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665652.835701] exe[606830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665654.655780] exe[605777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665655.284716] exe[612050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665656.115954] exe[610655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665656.310704] exe[609970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c9908 ax:ffffffffff600000 si:7f4e970c9e28 di:ffffffffff600000 [19665657.051042] exe[605999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665657.312871] exe[605953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c8908 ax:ffffffffff600000 si:7f4e970c8e28 di:ffffffffff600000 [19665658.056622] exe[606039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665658.148081] exe[606039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665658.992963] exe[605760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665659.808031] exe[605776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665661.122066] exe[610619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665663.276416] exe[611982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665665.065572] exe[610672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665665.451421] exe[606556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665666.443866] exe[610183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665666.680161] exe[609893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665667.556415] exe[607041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665667.655421] exe[606996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c9908 ax:ffffffffff600000 si:7f4e970c9e28 di:ffffffffff600000 [19665668.191747] exe[609893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665669.025926] exe[609893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c8908 ax:ffffffffff600000 si:7f4e970c8e28 di:ffffffffff600000 [19665670.797124] exe[604777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665670.903731] exe[606820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665671.722052] exe[612422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665671.925659] exe[612046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665672.836943] exe[605776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665673.155648] exe[606902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665673.765149] exe[605611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665674.178796] exe[604876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c9908 ax:ffffffffff600000 si:7f4e970c9e28 di:ffffffffff600000 [19665675.089943] exe[609973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665675.333037] exe[612089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665676.487447] exe[612009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665676.733050] exe[607064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c9908 ax:ffffffffff600000 si:7f4e970c9e28 di:ffffffffff600000 [19665677.528424] exe[604777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665677.729908] exe[605055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665678.304905] exe[612089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665678.418704] exe[610249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665678.887686] exe[606996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665679.140587] exe[610773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665679.896293] exe[609893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c8908 ax:ffffffffff600000 si:7f4e970c8e28 di:ffffffffff600000 [19665680.649780] exe[610695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c8908 ax:ffffffffff600000 si:7f4e970c8e28 di:ffffffffff600000 [19665681.947996] warn_bad_vsyscall: 2 callbacks suppressed [19665681.948000] exe[610000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665682.431790] exe[610645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665683.125232] exe[612024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665683.255219] exe[607226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665684.059573] exe[605300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665684.299282] exe[605055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c8908 ax:ffffffffff600000 si:7f4e970c8e28 di:ffffffffff600000 [19665685.017331] exe[605760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665685.121597] exe[605953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665686.216202] exe[605777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665686.416009] exe[605953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c9908 ax:ffffffffff600000 si:7f4e970c9e28 di:ffffffffff600000 [19665687.216569] warn_bad_vsyscall: 1 callbacks suppressed [19665687.216574] exe[610042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665688.437424] exe[609859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665688.790784] exe[609970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665689.668459] exe[614428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665689.776846] exe[614454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665690.403607] exe[614428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665690.548559] exe[614454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665691.422738] exe[614300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665691.727472] exe[614332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c9908 ax:ffffffffff600000 si:7f4e970c9e28 di:ffffffffff600000 [19665692.413903] exe[607044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665692.833275] exe[612009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665693.616658] exe[614328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665693.792453] exe[614364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665694.350128] exe[607226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665694.500956] exe[609902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665694.600889] exe[614738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565017b46406 cs:33 sp:7fc9d37d1908 ax:ffffffffff600000 si:7fc9d37d1e28 di:ffffffffff600000 [19665694.650597] exe[614482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565017b46406 cs:33 sp:7fc9d37d1908 ax:ffffffffff600000 si:7fc9d37d1e28 di:ffffffffff600000 [19665695.048249] exe[614454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665695.345937] exe[614332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665697.731671] warn_bad_vsyscall: 2 callbacks suppressed [19665697.731674] exe[614579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665697.953557] exe[610125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665698.662489] exe[607027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665699.158457] exe[607064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c9908 ax:ffffffffff600000 si:7f4e970c9e28 di:ffffffffff600000 [19665699.810862] exe[605611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665699.993696] exe[605530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665701.120612] exe[609871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665701.420222] exe[615125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665702.101396] exe[614319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665702.428838] exe[614880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c9908 ax:ffffffffff600000 si:7f4e970c9e28 di:ffffffffff600000 [19665703.148185] exe[612200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665703.279672] exe[605300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665704.632379] exe[615306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665705.656794] exe[615361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665707.863954] exe[615502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665708.338789] exe[615502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665708.960278] exe[615306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665709.822063] exe[615505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c8908 ax:ffffffffff600000 si:7f4e970c8e28 di:ffffffffff600000 [19665711.095022] exe[607080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665711.327460] exe[612153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665712.063527] exe[615247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665712.253345] exe[615360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665712.897620] exe[614325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665713.048902] exe[614351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665713.713452] exe[614369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665713.854119] exe[614328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c9908 ax:ffffffffff600000 si:7f4e970c9e28 di:ffffffffff600000 [19665714.519524] exe[614587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c8908 ax:ffffffffff600000 si:7f4e970c8e28 di:ffffffffff600000 [19665715.447610] exe[614369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e97085908 ax:ffffffffff600000 si:7f4e97085e28 di:ffffffffff600000 [19665716.095122] exe[607044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665716.382493] exe[607036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665717.513404] exe[614596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665717.833475] exe[612009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970a8908 ax:ffffffffff600000 si:7f4e970a8e28 di:ffffffffff600000 [19665718.401828] exe[614328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665718.547688] exe[614413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c9908 ax:ffffffffff600000 si:7f4e970c9e28 di:ffffffffff600000 [19665718.987994] exe[615684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665719.865682] exe[615235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970a7908 ax:ffffffffff600000 si:7f4e970a7e28 di:ffffffffff600000 [19665720.472636] exe[614332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665720.723160] exe[614369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665721.405075] exe[615136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665721.586668] exe[607047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c9908 ax:ffffffffff600000 si:7f4e970c9e28 di:ffffffffff600000 [19665721.944597] exe[607282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665722.107893] exe[614951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665722.720892] exe[614587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665723.092651] exe[614332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970a8908 ax:ffffffffff600000 si:7f4e970a8e28 di:ffffffffff600000 [19665724.330505] warn_bad_vsyscall: 2 callbacks suppressed [19665724.330509] exe[607226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665724.433206] exe[614596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665725.119143] exe[614425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665725.420739] exe[614420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c9908 ax:ffffffffff600000 si:7f4e970c9e28 di:ffffffffff600000 [19665725.674424] exe[607080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665725.977087] exe[607064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665726.723791] exe[615549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665726.896333] exe[607080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c9908 ax:ffffffffff600000 si:7f4e970c9e28 di:ffffffffff600000 [19665727.231970] exe[607036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665727.388815] exe[607036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c9908 ax:ffffffffff600000 si:7f4e970c9e28 di:ffffffffff600000 [19665729.401961] warn_bad_vsyscall: 2 callbacks suppressed [19665729.401966] exe[614420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665729.645933] exe[614325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c9908 ax:ffffffffff600000 si:7f4e970c9e28 di:ffffffffff600000 [19665730.142012] exe[616086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c8908 ax:ffffffffff600000 si:7f4e970c8e28 di:ffffffffff600000 [19665730.858317] exe[609509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970a7908 ax:ffffffffff600000 si:7f4e970a7e28 di:ffffffffff600000 [19665731.410851] exe[612024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665731.576386] exe[607080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c9908 ax:ffffffffff600000 si:7f4e970c9e28 di:ffffffffff600000 [19665732.155629] exe[607079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665732.247942] exe[615549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665732.797841] exe[614428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665733.697835] exe[614328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c8908 ax:ffffffffff600000 si:7f4e970c8e28 di:ffffffffff600000 [19665735.078868] exe[615485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c7908 ax:ffffffffff600000 si:7f4e970c7e28 di:ffffffffff600000 [19665735.786948] exe[615720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e97085908 ax:ffffffffff600000 si:7f4e97085e28 di:ffffffffff600000 [19665736.576520] exe[607009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665736.876916] exe[614951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665737.442932] exe[607041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970c7908 ax:ffffffffff600000 si:7f4e970c7e28 di:ffffffffff600000 [19665738.191813] exe[607064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970a6908 ax:ffffffffff600000 si:7f4e970a6e28 di:ffffffffff600000 [19665738.750677] exe[607044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665738.958164] exe[607049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665739.548473] exe[607282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665739.714247] exe[607064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665740.190265] exe[607080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665740.646357] exe[612024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e28231406 cs:33 sp:7f4e970ea908 ax:ffffffffff600000 si:7f4e970eae28 di:ffffffffff600000 [19665938.365682] exe[625695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cad58e3406 cs:33 sp:7f765fea5908 ax:ffffffffff600000 si:7f765fea5e28 di:ffffffffff600000 [19665938.530715] exe[625695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cad58e3406 cs:33 sp:7f765fea5908 ax:ffffffffff600000 si:7f765fea5e28 di:ffffffffff600000 [19665951.824541] exe[626559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb6cacd406 cs:33 sp:7f62f2ba1908 ax:ffffffffff600000 si:7f62f2ba1e28 di:ffffffffff600000 [19665951.948314] exe[626559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb6cacd406 cs:33 sp:7f62f2ba1908 ax:ffffffffff600000 si:7f62f2ba1e28 di:ffffffffff600000 [19666095.403713] exe[633205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601b4418406 cs:33 sp:7f505f7a4908 ax:ffffffffff600000 si:7f505f7a4e28 di:ffffffffff600000 [19666095.603483] exe[633336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601b4418406 cs:33 sp:7f505f7a4908 ax:ffffffffff600000 si:7f505f7a4e28 di:ffffffffff600000 [19666156.070706] exe[634649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565017b46406 cs:33 sp:7fc9d37d1908 ax:ffffffffff600000 si:7fc9d37d1e28 di:ffffffffff600000 [19666156.187678] exe[635713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565017b46406 cs:33 sp:7fc9d37d1908 ax:ffffffffff600000 si:7fc9d37d1e28 di:ffffffffff600000 [19666201.225727] exe[642649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55878d5c4406 cs:33 sp:7f41fb9b5908 ax:ffffffffff600000 si:7f41fb9b5e28 di:ffffffffff600000 [19666201.405805] exe[642962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55878d5c4406 cs:33 sp:7f41fb9b5908 ax:ffffffffff600000 si:7f41fb9b5e28 di:ffffffffff600000 [19666238.734803] exe[638915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c9675d406 cs:33 sp:7f3a67aa7908 ax:ffffffffff600000 si:7f3a67aa7e28 di:ffffffffff600000 [19666238.808767] exe[644209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c9675d406 cs:33 sp:7f3a67aa7908 ax:ffffffffff600000 si:7f3a67aa7e28 di:ffffffffff600000 [19666691.043577] exe[669469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae95a7406 cs:33 sp:7effe2b63908 ax:ffffffffff600000 si:7effe2b63e28 di:ffffffffff600000 [19666691.128742] exe[669649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ae95a7406 cs:33 sp:7effe2b63908 ax:ffffffffff600000 si:7effe2b63e28 di:ffffffffff600000 [19667232.246626] exe[692548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abd84ec406 cs:33 sp:7faf1ef37fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19667232.455085] exe[692902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abd84ec406 cs:33 sp:7faf1ef16fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19667318.948359] exe[692590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613bf115406 cs:33 sp:7f91bb952908 ax:ffffffffff600000 si:7f91bb952e28 di:ffffffffff600000 [19667318.974954] exe[699742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613bf115406 cs:33 sp:7f91bb952908 ax:ffffffffff600000 si:7f91bb952e28 di:ffffffffff600000 [19667329.993631] exe[702753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cf6b48406 cs:33 sp:7f0e91dae908 ax:ffffffffff600000 si:7f0e91daee28 di:ffffffffff600000 [19667330.030431] exe[702781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cf6b48406 cs:33 sp:7f0e91dae908 ax:ffffffffff600000 si:7f0e91daee28 di:ffffffffff600000 [19667611.077375] exe[709237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cad58e3406 cs:33 sp:7f765fea5908 ax:ffffffffff600000 si:7f765fea5e28 di:ffffffffff600000 [19667611.288877] exe[709321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cad58e3406 cs:33 sp:7f765fea5908 ax:ffffffffff600000 si:7f765fea5e28 di:ffffffffff600000 [19667611.952786] exe[709208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cad58e3406 cs:33 sp:7f765fea5908 ax:ffffffffff600000 si:7f765fea5e28 di:ffffffffff600000 [19667612.107374] exe[709590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cad58e3406 cs:33 sp:7f765fea5908 ax:ffffffffff600000 si:7f765fea5e28 di:ffffffffff600000 [19667662.899742] exe[725615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613bf115406 cs:33 sp:7f91bb952908 ax:ffffffffff600000 si:7f91bb952e28 di:ffffffffff600000 [19667662.939312] exe[725615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613bf115406 cs:33 sp:7f91bb952908 ax:ffffffffff600000 si:7f91bb952e28 di:ffffffffff600000 [19667667.384464] exe[726011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613bf115406 cs:33 sp:7f91bb952908 ax:ffffffffff600000 si:7f91bb952e28 di:ffffffffff600000 [19667667.596335] exe[726120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613bf115406 cs:33 sp:7f91bb952908 ax:ffffffffff600000 si:7f91bb952e28 di:ffffffffff600000 [19667668.501880] exe[726175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613bf115406 cs:33 sp:7f91bb952908 ax:ffffffffff600000 si:7f91bb952e28 di:ffffffffff600000 [19667668.621647] exe[726150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613bf115406 cs:33 sp:7f91bb952908 ax:ffffffffff600000 si:7f91bb952e28 di:ffffffffff600000 [19667678.194523] exe[726766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ef0eed406 cs:33 sp:7ff672b65908 ax:ffffffffff600000 si:7ff672b65e28 di:ffffffffff600000 [19667920.282512] exe[741397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae23065406 cs:33 sp:7fece67aa908 ax:ffffffffff600000 si:7fece67aae28 di:ffffffffff600000 [19667920.442996] exe[741864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae23065406 cs:33 sp:7fece6789908 ax:ffffffffff600000 si:7fece6789e28 di:ffffffffff600000 [19668635.843411] exe[792216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f87c11c406 cs:33 sp:7eff96df0fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19668635.947441] exe[784211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f87c11c406 cs:33 sp:7eff96df0fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19668895.838787] exe[795913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9a3e40406 cs:33 sp:7f1a877b6908 ax:ffffffffff600000 si:7f1a877b6e28 di:ffffffffff600000 [19668896.071444] exe[798887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9a3e40406 cs:33 sp:7f1a877b6908 ax:ffffffffff600000 si:7f1a877b6e28 di:ffffffffff600000 [19669148.545051] exe[814606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564989ce82a3 cs:33 sp:7feede27cfb0 ax:7feede27d040 si:ffffffffff600000 di:564989dae467 [19669148.949991] exe[816463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564989ce82a3 cs:33 sp:7feede27cfb0 ax:7feede27d040 si:ffffffffff600000 di:564989dae467 [19669772.876280] exe[851804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e4291a406 cs:33 sp:7f0808bf7908 ax:ffffffffff600000 si:7f0808bf7e28 di:ffffffffff600000 [19669773.358871] exe[851796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e4291a406 cs:33 sp:7f0808bf7908 ax:ffffffffff600000 si:7f0808bf7e28 di:ffffffffff600000 [19669897.055092] exe[673004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8d379b406 cs:33 sp:7fad3919ffa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19669897.146960] exe[672806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8d379b406 cs:33 sp:7fad3917efa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19670931.020047] exe[912161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae83e87406 cs:33 sp:7f4e6dfc1908 ax:ffffffffff600000 si:7f4e6dfc1e28 di:ffffffffff600000 [19670931.175257] exe[912190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae83e87406 cs:33 sp:7f4e6df7f908 ax:ffffffffff600000 si:7f4e6df7fe28 di:ffffffffff600000 [19671062.764941] exe[915270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580e9a16406 cs:33 sp:7fa2b58ef908 ax:ffffffffff600000 si:7fa2b58efe28 di:ffffffffff600000 [19671063.406263] exe[911436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580e9a16406 cs:33 sp:7fa2b58ef908 ax:ffffffffff600000 si:7fa2b58efe28 di:ffffffffff600000 [19671426.358264] exe[946722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576373d2406 cs:33 sp:7f8ee79cc908 ax:ffffffffff600000 si:7f8ee79cce28 di:ffffffffff600000 [19671426.516934] exe[946722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576373d2406 cs:33 sp:7f8ee79ab908 ax:ffffffffff600000 si:7f8ee79abe28 di:ffffffffff600000 [19671642.263427] exe[902824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570188c32a3 cs:33 sp:7fadf25dafb0 ax:7fadf25db040 si:ffffffffff600000 di:557018989467 [19671642.710256] exe[901903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570188c32a3 cs:33 sp:7fadf25dafb0 ax:7fadf25db040 si:ffffffffff600000 di:557018989467 [19671643.033625] exe[901903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570188c32a3 cs:33 sp:7fadf25dafb0 ax:7fadf25db040 si:ffffffffff600000 di:557018989467 [19671671.610520] exe[901908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570188c32a3 cs:33 sp:7fadf25dafb0 ax:7fadf25db040 si:ffffffffff600000 di:557018989467 [19671671.790813] exe[902807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570188c32a3 cs:33 sp:7fadf25dafb0 ax:7fadf25db040 si:ffffffffff600000 di:557018989467 [19671672.120233] exe[902807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570188c32a3 cs:33 sp:7fadf25dafb0 ax:7fadf25db040 si:ffffffffff600000 di:557018989467 [19671672.275807] exe[902807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570188c32a3 cs:33 sp:7fadf25dafb0 ax:7fadf25db040 si:ffffffffff600000 di:557018989467 [19671673.131854] exe[901899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570188c32a3 cs:33 sp:7fadf25dafb0 ax:7fadf25db040 si:ffffffffff600000 di:557018989467 [19672521.168483] exe[8191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b9d04b406 cs:33 sp:7f22f20c4908 ax:ffffffffff600000 si:7f22f20c4e28 di:ffffffffff600000 [19672521.401045] exe[7878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b9d04b406 cs:33 sp:7f22f2040908 ax:ffffffffff600000 si:7f22f2040e28 di:ffffffffff600000 [19672732.356239] exe[20043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d750b19741 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20000 [19672735.274425] exe[20380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d750b19741 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20000 [19673274.565519] exe[900898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570188c32a3 cs:33 sp:7fadf25dafb0 ax:7fadf25db040 si:ffffffffff600000 di:557018989467 [19673274.693068] exe[900890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570188c32a3 cs:33 sp:7fadf25dafb0 ax:7fadf25db040 si:ffffffffff600000 di:557018989467 [19675468.896133] exe[177854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55854ce8d406 cs:33 sp:7f7db1c11908 ax:ffffffffff600000 si:7f7db1c11e28 di:ffffffffff600000 [19675469.117414] exe[177804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55854ce8d406 cs:33 sp:7f7db1c11908 ax:ffffffffff600000 si:7f7db1c11e28 di:ffffffffff600000 [19678428.212776] exe[362468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2039b7406 cs:33 sp:7f4804b35fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19678428.394781] exe[358205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2039b7406 cs:33 sp:7f4804b14fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19678553.386740] exe[371562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a91b0cb406 cs:33 sp:7f012fe63fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19678553.749193] exe[371562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a91b0cb406 cs:33 sp:7f012fe21fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19678776.221495] exe[297204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaee1d1406 cs:33 sp:7fa667b71fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19678776.313475] exe[297131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eaee1d1406 cs:33 sp:7fa667b71fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19678944.862577] exe[400443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae6b3ea406 cs:33 sp:7fb15c6de908 ax:ffffffffff600000 si:7fb15c6dee28 di:ffffffffff600000 [19678944.968592] exe[400442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae6b3ea406 cs:33 sp:7fb15c6de908 ax:ffffffffff600000 si:7fb15c6dee28 di:ffffffffff600000 [19678945.608154] exe[400232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae6b3ea406 cs:33 sp:7fb15c6de908 ax:ffffffffff600000 si:7fb15c6dee28 di:ffffffffff600000 [19678946.500741] exe[400019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae6b3ea406 cs:33 sp:7fb15c6de908 ax:ffffffffff600000 si:7fb15c6dee28 di:ffffffffff600000 [19678946.897584] exe[398794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae6b3ea406 cs:33 sp:7fb15c6de908 ax:ffffffffff600000 si:7fb15c6dee28 di:ffffffffff600000 [19678947.112042] exe[400477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640b0177406 cs:33 sp:7fa8b3925908 ax:ffffffffff600000 si:7fa8b3925e28 di:ffffffffff600000 [19678947.303607] exe[401019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640b0177406 cs:33 sp:7fa8b3925908 ax:ffffffffff600000 si:7fa8b3925e28 di:ffffffffff600000 [19679067.119184] exe[406698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c984454406 cs:33 sp:7fd3cf57e908 ax:ffffffffff600000 si:7fd3cf57ee28 di:ffffffffff600000 [19679067.220372] exe[406698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c984454406 cs:33 sp:7fd3cf57e908 ax:ffffffffff600000 si:7fd3cf57ee28 di:ffffffffff600000 [19679067.468093] exe[397058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c984454406 cs:33 sp:7fd3cf57e908 ax:ffffffffff600000 si:7fd3cf57ee28 di:ffffffffff600000 [19679067.648075] exe[406620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c984454406 cs:33 sp:7fd3cf57e908 ax:ffffffffff600000 si:7fd3cf57ee28 di:ffffffffff600000 [19679067.783878] exe[406977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c984454406 cs:33 sp:7fd3cf57e908 ax:ffffffffff600000 si:7fd3cf57ee28 di:ffffffffff600000 [19679067.960043] exe[402607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffbd8d7406 cs:33 sp:7fcca5a1d908 ax:ffffffffff600000 si:7fcca5a1de28 di:ffffffffff600000 [19679068.223984] exe[402438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffbd8d7406 cs:33 sp:7fcca5a1d908 ax:ffffffffff600000 si:7fcca5a1de28 di:ffffffffff600000 [19679148.214246] exe[412819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610204ef406 cs:33 sp:7f1a7f371908 ax:ffffffffff600000 si:7f1a7f371e28 di:ffffffffff600000 [19679148.394518] exe[412819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610204ef406 cs:33 sp:7f1a7f371908 ax:ffffffffff600000 si:7f1a7f371e28 di:ffffffffff600000 [19679158.358673] exe[385076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606536a2406 cs:33 sp:7f6a68ba7908 ax:ffffffffff600000 si:7f6a68ba7e28 di:ffffffffff600000 [19679158.505124] exe[369195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606536a2406 cs:33 sp:7f6a68ba7908 ax:ffffffffff600000 si:7f6a68ba7e28 di:ffffffffff600000 [19679217.302350] exe[415237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560893b92406 cs:33 sp:7f7973a37908 ax:ffffffffff600000 si:7f7973a37e28 di:ffffffffff600000 [19679217.369996] exe[415277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560893b92406 cs:33 sp:7f7973a37908 ax:ffffffffff600000 si:7f7973a37e28 di:ffffffffff600000 [19679220.509010] exe[416374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560893b92406 cs:33 sp:7f7973a37908 ax:ffffffffff600000 si:7f7973a37e28 di:ffffffffff600000 [19679220.601122] exe[415516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560893b92406 cs:33 sp:7f7973a37908 ax:ffffffffff600000 si:7f7973a37e28 di:ffffffffff600000 [19679229.236098] exe[418233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b042e4406 cs:33 sp:7f64092c2908 ax:ffffffffff600000 si:7f64092c2e28 di:ffffffffff600000 [19679229.536471] exe[418257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b042e4406 cs:33 sp:7f64092c2908 ax:ffffffffff600000 si:7f64092c2e28 di:ffffffffff600000 [19679232.407186] exe[416617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b042e4406 cs:33 sp:7f64092c2908 ax:ffffffffff600000 si:7f64092c2e28 di:ffffffffff600000 [19679232.488700] exe[415568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b042e4406 cs:33 sp:7f64092c2908 ax:ffffffffff600000 si:7f64092c2e28 di:ffffffffff600000 [19679387.158359] exe[429599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558affc35406 cs:33 sp:7fe3c789f908 ax:ffffffffff600000 si:7fe3c789fe28 di:ffffffffff600000 [19679387.315104] exe[429487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558affc35406 cs:33 sp:7fe3c789f908 ax:ffffffffff600000 si:7fe3c789fe28 di:ffffffffff600000 [19679391.043974] exe[418161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559977950406 cs:33 sp:7fda60a97908 ax:ffffffffff600000 si:7fda60a97e28 di:ffffffffff600000 [19679391.100847] exe[418161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559977950406 cs:33 sp:7fda60a97908 ax:ffffffffff600000 si:7fda60a97e28 di:ffffffffff600000 [19679477.045997] exe[435294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b0750a406 cs:33 sp:7fd21c72f908 ax:ffffffffff600000 si:7fd21c72fe28 di:ffffffffff600000 [19679477.098808] exe[435480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b0750a406 cs:33 sp:7fd21c72f908 ax:ffffffffff600000 si:7fd21c72fe28 di:ffffffffff600000 [19679504.805673] exe[433996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563adacea406 cs:33 sp:7fa892024908 ax:ffffffffff600000 si:7fa892024e28 di:ffffffffff600000 [19679504.908682] exe[433997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563adacea406 cs:33 sp:7fa892024908 ax:ffffffffff600000 si:7fa892024e28 di:ffffffffff600000 [19679505.111870] exe[436477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611fe8db406 cs:33 sp:7ff067df0908 ax:ffffffffff600000 si:7ff067df0e28 di:ffffffffff600000 [19679505.318755] exe[435909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611fe8db406 cs:33 sp:7ff067df0908 ax:ffffffffff600000 si:7ff067df0e28 di:ffffffffff600000 [19679506.008674] exe[434169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611fe8db406 cs:33 sp:7ff067df0908 ax:ffffffffff600000 si:7ff067df0e28 di:ffffffffff600000 [19679506.642447] exe[433315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611fe8db406 cs:33 sp:7ff067df0908 ax:ffffffffff600000 si:7ff067df0e28 di:ffffffffff600000 [19679507.248037] exe[437878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611fe8db406 cs:33 sp:7ff067df0908 ax:ffffffffff600000 si:7ff067df0e28 di:ffffffffff600000 [19679622.374545] exe[443308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc8048c406 cs:33 sp:7ff0b57ef908 ax:ffffffffff600000 si:7ff0b57efe28 di:ffffffffff600000 [19679622.433601] exe[443461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc8048c406 cs:33 sp:7ff0b57ce908 ax:ffffffffff600000 si:7ff0b57cee28 di:ffffffffff600000 [19679686.625359] exe[448254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b0750a406 cs:33 sp:7fd21c72f908 ax:ffffffffff600000 si:7fd21c72fe28 di:ffffffffff600000 [19679686.660786] exe[448235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b0750a406 cs:33 sp:7fd21c72f908 ax:ffffffffff600000 si:7fd21c72fe28 di:ffffffffff600000 [19679700.846919] exe[412554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610204ef406 cs:33 sp:7f1a7f371908 ax:ffffffffff600000 si:7f1a7f371e28 di:ffffffffff600000 [19679700.992318] exe[412554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610204ef406 cs:33 sp:7f1a7f371908 ax:ffffffffff600000 si:7f1a7f371e28 di:ffffffffff600000 [19679796.704743] exe[454180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbc6475406 cs:33 sp:7eff3f796908 ax:ffffffffff600000 si:7eff3f796e28 di:ffffffffff600000 [19679796.757863] exe[454161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbc6475406 cs:33 sp:7eff3f796908 ax:ffffffffff600000 si:7eff3f796e28 di:ffffffffff600000 [19679802.857377] exe[451422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f05187c406 cs:33 sp:7f22fc520908 ax:ffffffffff600000 si:7f22fc520e28 di:ffffffffff600000 [19679802.904274] exe[451372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f05187c406 cs:33 sp:7f22fc520908 ax:ffffffffff600000 si:7f22fc520e28 di:ffffffffff600000 [19679941.722874] exe[451806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606b7801406 cs:33 sp:7fae83ab4908 ax:ffffffffff600000 si:7fae83ab4e28 di:ffffffffff600000 [19679941.922512] exe[451710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606b7801406 cs:33 sp:7fae83ab4908 ax:ffffffffff600000 si:7fae83ab4e28 di:ffffffffff600000 [19679942.724552] exe[452383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606b7801406 cs:33 sp:7fae83ab4908 ax:ffffffffff600000 si:7fae83ab4e28 di:ffffffffff600000 [19679942.769737] exe[451714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606b7801406 cs:33 sp:7fae83ab4908 ax:ffffffffff600000 si:7fae83ab4e28 di:ffffffffff600000 [19680149.298921] exe[470923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611fe8db406 cs:33 sp:7ff067df0908 ax:ffffffffff600000 si:7ff067df0e28 di:ffffffffff600000 [19680149.409716] exe[470953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611fe8db406 cs:33 sp:7ff067df0908 ax:ffffffffff600000 si:7ff067df0e28 di:ffffffffff600000 [19680152.106548] exe[473961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558affc35406 cs:33 sp:7fe3c789f908 ax:ffffffffff600000 si:7fe3c789fe28 di:ffffffffff600000 [19680152.184561] exe[473914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558affc35406 cs:33 sp:7fe3c789f908 ax:ffffffffff600000 si:7fe3c789fe28 di:ffffffffff600000 [19680210.601653] exe[477012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b0750a406 cs:33 sp:7fd21c72f908 ax:ffffffffff600000 si:7fd21c72fe28 di:ffffffffff600000 [19680210.702332] exe[478239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b0750a406 cs:33 sp:7fd21c72f908 ax:ffffffffff600000 si:7fd21c72fe28 di:ffffffffff600000 [19680267.748794] exe[478753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55577c67b406 cs:33 sp:7f4f8118a908 ax:ffffffffff600000 si:7f4f8118ae28 di:ffffffffff600000 [19680267.808766] exe[478829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55577c67b406 cs:33 sp:7f4f8118a908 ax:ffffffffff600000 si:7f4f8118ae28 di:ffffffffff600000 [19680341.698340] exe[473655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606b7801406 cs:33 sp:7fae83ab4908 ax:ffffffffff600000 si:7fae83ab4e28 di:ffffffffff600000 [19680341.848436] exe[473477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606b7801406 cs:33 sp:7fae83ab4908 ax:ffffffffff600000 si:7fae83ab4e28 di:ffffffffff600000 [19680368.267499] exe[484342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c984454406 cs:33 sp:7fd3cf57e908 ax:ffffffffff600000 si:7fd3cf57ee28 di:ffffffffff600000 [19680368.340261] exe[484342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c984454406 cs:33 sp:7fd3cf57e908 ax:ffffffffff600000 si:7fd3cf57ee28 di:ffffffffff600000 [19680396.703003] exe[484120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611fe88d2a3 cs:33 sp:7ff067df0fb0 ax:7ff067df1040 si:ffffffffff600000 di:5611fe953467 [19680397.351213] exe[484937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611fe88d2a3 cs:33 sp:7ff067df0fb0 ax:7ff067df1040 si:ffffffffff600000 di:5611fe953467 [19680468.704564] exe[489099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c51a16406 cs:33 sp:7f220cf61908 ax:ffffffffff600000 si:7f220cf61e28 di:ffffffffff600000 [19680472.918647] exe[490877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560893b92406 cs:33 sp:7f7973a37908 ax:ffffffffff600000 si:7f7973a37e28 di:ffffffffff600000 [19680473.113603] exe[490877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560893b92406 cs:33 sp:7f7973a37908 ax:ffffffffff600000 si:7f7973a37e28 di:ffffffffff600000 [19680473.695318] exe[490920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ac2ceb406 cs:33 sp:7fa18c452908 ax:ffffffffff600000 si:7fa18c452e28 di:ffffffffff600000 [19683023.978714] exe[649162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588ba2dd406 cs:33 sp:7f83fa176908 ax:ffffffffff600000 si:7f83fa176e28 di:ffffffffff600000 [19683024.114524] exe[649273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588ba2dd406 cs:33 sp:7f83fa134908 ax:ffffffffff600000 si:7f83fa134e28 di:ffffffffff600000 [19684285.318919] exe[743059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557daea0a406 cs:33 sp:7fd0c4ec5908 ax:ffffffffff600000 si:7fd0c4ec5e28 di:ffffffffff600000 [19684285.743205] exe[753335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557daea0a406 cs:33 sp:7fd0c4ec5908 ax:ffffffffff600000 si:7fd0c4ec5e28 di:ffffffffff600000 [19684739.749645] exe[789046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c729b2406 cs:33 sp:7f88d72c3908 ax:ffffffffff600000 si:7f88d72c3e28 di:ffffffffff600000 [19684740.015891] exe[789046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c729b2406 cs:33 sp:7f88d72c3908 ax:ffffffffff600000 si:7f88d72c3e28 di:ffffffffff600000 [19684917.028112] exe[800397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56539d102406 cs:33 sp:7f93e8cbe908 ax:ffffffffff600000 si:7f93e8cbee28 di:ffffffffff600000 [19684917.289167] exe[800401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56539d102406 cs:33 sp:7f93e8cbe908 ax:ffffffffff600000 si:7f93e8cbee28 di:ffffffffff600000 [19686969.293571] exe[910650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcdcd67406 cs:33 sp:7fe2d2d1b908 ax:ffffffffff600000 si:7fe2d2d1be28 di:ffffffffff600000 [19686969.740223] exe[894611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcdcd67406 cs:33 sp:7fe2d2cfa908 ax:ffffffffff600000 si:7fe2d2cfae28 di:ffffffffff600000 [19686970.414487] exe[894673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646cef55406 cs:33 sp:7f9308168908 ax:ffffffffff600000 si:7f9308168e28 di:ffffffffff600000 [19687383.123234] exe[943759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56539d102406 cs:33 sp:7f93e8cbe908 ax:ffffffffff600000 si:7f93e8cbee28 di:ffffffffff600000 [19687384.186928] exe[940795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56539d102406 cs:33 sp:7f93e8cbe908 ax:ffffffffff600000 si:7f93e8cbee28 di:ffffffffff600000 [19687925.702396] exe[1694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f97ac7406 cs:33 sp:7fc849fe4908 ax:ffffffffff600000 si:7fc849fe4e28 di:ffffffffff600000 [19687925.838117] exe[999918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f97ac7406 cs:33 sp:7fc849fc3908 ax:ffffffffff600000 si:7fc849fc3e28 di:ffffffffff600000 [19688671.108754] exe[72027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562664ae5406 cs:33 sp:7faf4277efa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19688671.834523] exe[73377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562664ae5406 cs:33 sp:7faf4273cfa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19688943.069059] exe[91415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d05b426406 cs:33 sp:7fe86109b908 ax:ffffffffff600000 si:7fe86109be28 di:ffffffffff600000 [19688943.235332] exe[90528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d05b426406 cs:33 sp:7fe861059908 ax:ffffffffff600000 si:7fe861059e28 di:ffffffffff600000 [19691544.708537] exe[227671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582fb804406 cs:33 sp:7f4dc4a37908 ax:ffffffffff600000 si:7f4dc4a37e28 di:ffffffffff600000 [19691544.850929] exe[225958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582fb804406 cs:33 sp:7f4dc4a16908 ax:ffffffffff600000 si:7f4dc4a16e28 di:ffffffffff600000 [19691958.371872] exe[285184] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19691958.409028] exe[285194] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19691958.647078] exe[285229] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19691958.728634] exe[285247] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19691958.970197] exe[285289] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19691959.017431] exe[285298] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19691959.308589] exe[285348] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19691959.396012] exe[285298] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19692023.205885] exe[292795] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19692023.288013] exe[292795] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19692023.563676] exe[292889] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19692023.605292] exe[292898] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19692023.758049] exe[292898] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19692023.792964] exe[292889] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19692023.947304] exe[292944] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19692023.983423] exe[292946] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19692454.628415] exe[306958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b07519406 cs:33 sp:7f5077a87908 ax:ffffffffff600000 si:7f5077a87e28 di:ffffffffff600000 [19692454.668414] exe[306958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b07519406 cs:33 sp:7f5077a87908 ax:ffffffffff600000 si:7f5077a87e28 di:ffffffffff600000 [19692454.793666] exe[306779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b07519406 cs:33 sp:7f5077a87908 ax:ffffffffff600000 si:7f5077a87e28 di:ffffffffff600000 [19692454.895506] exe[306871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b07519406 cs:33 sp:7f5077a87908 ax:ffffffffff600000 si:7f5077a87e28 di:ffffffffff600000 [19692455.012632] exe[306767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b07519406 cs:33 sp:7f5077a87908 ax:ffffffffff600000 si:7f5077a87e28 di:ffffffffff600000 [19693234.510063] exe[332617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5a3746406 cs:33 sp:7f254aa92908 ax:ffffffffff600000 si:7f254aa92e28 di:ffffffffff600000 [19693234.552543] exe[346853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5a3746406 cs:33 sp:7f254aa92908 ax:ffffffffff600000 si:7f254aa92e28 di:ffffffffff600000 [19693234.655030] exe[374389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5a3746406 cs:33 sp:7f254aa92908 ax:ffffffffff600000 si:7f254aa92e28 di:ffffffffff600000 [19693234.760133] exe[332657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5a3746406 cs:33 sp:7f254aa92908 ax:ffffffffff600000 si:7f254aa92e28 di:ffffffffff600000 [19693234.881214] exe[332489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5a3746406 cs:33 sp:7f254aa92908 ax:ffffffffff600000 si:7f254aa92e28 di:ffffffffff600000 [19693238.797823] exe[330611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55631edf2406 cs:33 sp:7f648ebc7908 ax:ffffffffff600000 si:7f648ebc7e28 di:ffffffffff600000 [19693238.842877] exe[330611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55631edf2406 cs:33 sp:7f648ebc7908 ax:ffffffffff600000 si:7f648ebc7e28 di:ffffffffff600000 [19693238.992893] exe[356365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55631edf2406 cs:33 sp:7f648ebc7908 ax:ffffffffff600000 si:7f648ebc7e28 di:ffffffffff600000 [19693239.119190] exe[356512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55631edf2406 cs:33 sp:7f648ebc7908 ax:ffffffffff600000 si:7f648ebc7e28 di:ffffffffff600000 [19693239.258790] exe[332035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55631edf2406 cs:33 sp:7f648ebc7908 ax:ffffffffff600000 si:7f648ebc7e28 di:ffffffffff600000 [19694320.925929] exe[427891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f8c07c406 cs:33 sp:7f611cd28908 ax:ffffffffff600000 si:7f611cd28e28 di:ffffffffff600000 [19694320.988015] exe[428727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f8c07c406 cs:33 sp:7f611cd28908 ax:ffffffffff600000 si:7f611cd28e28 di:ffffffffff600000 [19694321.230395] exe[420175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f8c07c406 cs:33 sp:7f611cd28908 ax:ffffffffff600000 si:7f611cd28e28 di:ffffffffff600000 [19694321.519795] exe[419953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f8c07c406 cs:33 sp:7f611cd28908 ax:ffffffffff600000 si:7f611cd28e28 di:ffffffffff600000 [19694321.771662] exe[419953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f8c07c406 cs:33 sp:7f611cd28908 ax:ffffffffff600000 si:7f611cd28e28 di:ffffffffff600000 [19694655.373070] exe[465377] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19694993.752809] exe[330710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f952e40406 cs:33 sp:7f82ff890908 ax:ffffffffff600000 si:7f82ff890e28 di:ffffffffff600000 [19694993.829973] exe[330730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f952e40406 cs:33 sp:7f82ff890908 ax:ffffffffff600000 si:7f82ff890e28 di:ffffffffff600000 [19694994.112305] exe[332105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f952e40406 cs:33 sp:7f82ff890908 ax:ffffffffff600000 si:7f82ff890e28 di:ffffffffff600000 [19694994.447934] exe[404542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f952e40406 cs:33 sp:7f82ff890908 ax:ffffffffff600000 si:7f82ff890e28 di:ffffffffff600000 [19694994.710945] exe[347940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f952e40406 cs:33 sp:7f82ff890908 ax:ffffffffff600000 si:7f82ff890e28 di:ffffffffff600000 [19695214.716580] exe[485657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b48857406 cs:33 sp:7f352712f908 ax:ffffffffff600000 si:7f352712fe28 di:ffffffffff600000 [19695214.741779] exe[485738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b48857406 cs:33 sp:7f352712f908 ax:ffffffffff600000 si:7f352712fe28 di:ffffffffff600000 [19695611.754232] exe[515192] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19695611.878814] exe[515216] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19695703.482766] exe[523118] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19695703.580278] exe[523131] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19695704.559115] exe[523211] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19695704.817778] exe[523229] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19695705.781417] exe[523304] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19695705.986903] exe[523319] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19695706.667467] exe[523229] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19695706.832505] exe[523384] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19696308.029048] exe[560247] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19696530.746743] exe[568025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563303aab406 cs:33 sp:7f238a5a1908 ax:ffffffffff600000 si:7f238a5a1e28 di:ffffffffff600000 [19696530.880976] exe[566781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563303aab406 cs:33 sp:7f238a580908 ax:ffffffffff600000 si:7f238a580e28 di:ffffffffff600000 [19697290.174265] exe[540098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642de3d9406 cs:33 sp:7f01a9304908 ax:ffffffffff600000 si:7f01a9304e28 di:ffffffffff600000 [19699102.328487] exe[681781] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19699878.540943] exe[741800] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19699882.327416] exe[744048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19699885.514265] exe[744048] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19699889.002734] exe[744508] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19700960.077080] exe[695746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe617f1406 cs:33 sp:7f5803025908 ax:ffffffffff600000 si:7f5803025e28 di:ffffffffff600000 [19700960.121701] exe[811522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe617f1406 cs:33 sp:7f5803025908 ax:ffffffffff600000 si:7f5803025e28 di:ffffffffff600000 [19701154.066958] exe[708386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f29777b406 cs:33 sp:7f55d902d908 ax:ffffffffff600000 si:7f55d902de28 di:ffffffffff600000 [19701154.178549] exe[708255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f29777b406 cs:33 sp:7f55d902d908 ax:ffffffffff600000 si:7f55d902de28 di:ffffffffff600000 [19701154.595555] exe[784821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f29777b406 cs:33 sp:7f55d902d908 ax:ffffffffff600000 si:7f55d902de28 di:ffffffffff600000 [19701155.361271] exe[702537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f29777b406 cs:33 sp:7f55d902d908 ax:ffffffffff600000 si:7f55d902de28 di:ffffffffff600000 [19701155.987955] exe[695711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f29777b406 cs:33 sp:7f55d902d908 ax:ffffffffff600000 si:7f55d902de28 di:ffffffffff600000 [19703283.821309] exe[980490] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19703283.846296] exe[980494] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19703284.274429] exe[980490] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19703284.368968] exe[980577] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19703284.730145] exe[980490] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19703284.815504] exe[980614] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19703285.231434] exe[980662] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19703285.270771] exe[980614] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19703613.202817] exe[2630] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19703613.304267] exe[2638] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19703613.679863] exe[2663] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19703613.728998] exe[2666] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19703614.123533] exe[2685] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19703614.285575] exe[2702] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19703614.839061] exe[2740] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19703614.913803] exe[2685] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19703939.207299] exe[13460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e97243f3d6 cs:33 sp:7f39af1d1908 ax:ffffffffff600000 si:7f39af1d1e28 di:ffffffffff600000 [19703939.255529] exe[13522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e97243f3d6 cs:33 sp:7f39af1d1908 ax:ffffffffff600000 si:7f39af1d1e28 di:ffffffffff600000 [19703939.371075] exe[18437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e97243f3d6 cs:33 sp:7f39af1d1908 ax:ffffffffff600000 si:7f39af1d1e28 di:ffffffffff600000 [19703939.503018] exe[13720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e97243f3d6 cs:33 sp:7f39af1d1908 ax:ffffffffff600000 si:7f39af1d1e28 di:ffffffffff600000 [19703939.618309] exe[13705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e97243f3d6 cs:33 sp:7f39af1d1908 ax:ffffffffff600000 si:7f39af1d1e28 di:ffffffffff600000 [19704197.429014] exe[33036] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19704197.473905] exe[33027] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19704959.161205] exe[66420] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19704959.336386] exe[66429] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19704960.244163] exe[66463] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19704960.490600] exe[66471] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19704960.910261] exe[66471] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19704961.002007] exe[66463] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19704961.664153] exe[66471] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19704961.831937] exe[66520] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19705326.494513] exe[9205] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19705327.108041] exe[80687] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19705528.277286] exe[68047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604716863d6 cs:33 sp:7f411a1f3908 ax:ffffffffff600000 si:7f411a1f3e28 di:ffffffffff600000 [19705528.354442] exe[68114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604716863d6 cs:33 sp:7f411a1f3908 ax:ffffffffff600000 si:7f411a1f3e28 di:ffffffffff600000 [19705701.608556] exe[50469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac4e90b3d6 cs:33 sp:7f6f7281a908 ax:ffffffffff600000 si:7f6f7281ae28 di:ffffffffff600000 [19705701.681034] exe[42592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac4e90b3d6 cs:33 sp:7f6f7281a908 ax:ffffffffff600000 si:7f6f7281ae28 di:ffffffffff600000 [19705701.897304] exe[91355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac4e90b3d6 cs:33 sp:7f6f7281a908 ax:ffffffffff600000 si:7f6f7281ae28 di:ffffffffff600000 [19705702.082074] exe[82254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac4e90b3d6 cs:33 sp:7f6f7281a908 ax:ffffffffff600000 si:7f6f7281ae28 di:ffffffffff600000 [19705702.324008] exe[82247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac4e90b3d6 cs:33 sp:7f6f7281a908 ax:ffffffffff600000 si:7f6f7281ae28 di:ffffffffff600000 [19705885.079025] exe[79377] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [19706379.140831] exe[104435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d85b7893d6 cs:33 sp:7f82c717d908 ax:ffffffffff600000 si:7f82c717de28 di:ffffffffff600000 [19706379.176074] exe[119701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d85b7893d6 cs:33 sp:7f82c717d908 ax:ffffffffff600000 si:7f82c717de28 di:ffffffffff600000 [19706379.277108] exe[97633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d85b7893d6 cs:33 sp:7f82c717d908 ax:ffffffffff600000 si:7f82c717de28 di:ffffffffff600000 [19706379.770696] exe[99363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d85b7893d6 cs:33 sp:7f82c715c908 ax:ffffffffff600000 si:7f82c715ce28 di:ffffffffff600000 [19706380.242886] exe[89410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d85b7893d6 cs:33 sp:7f82c717d908 ax:ffffffffff600000 si:7f82c717de28 di:ffffffffff600000 [19706641.288827] exe[138779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561afb7a73d6 cs:33 sp:7f403ce5d908 ax:ffffffffff600000 si:7f403ce5de28 di:ffffffffff600000 [19706641.344306] exe[138779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561afb7a73d6 cs:33 sp:7f403ce5d908 ax:ffffffffff600000 si:7f403ce5de28 di:ffffffffff600000 [19706827.859907] exe[146741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565133383d6 cs:33 sp:7f5091909908 ax:ffffffffff600000 si:7f5091909e28 di:ffffffffff600000 [19706827.914226] exe[139900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565133383d6 cs:33 sp:7f5091909908 ax:ffffffffff600000 si:7f5091909e28 di:ffffffffff600000 [19706828.088639] exe[145881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565133383d6 cs:33 sp:7f5091909908 ax:ffffffffff600000 si:7f5091909e28 di:ffffffffff600000 [19706828.276562] exe[146777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565133383d6 cs:33 sp:7f5091909908 ax:ffffffffff600000 si:7f5091909e28 di:ffffffffff600000 [19706828.485763] exe[146746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565133383d6 cs:33 sp:7f5091909908 ax:ffffffffff600000 si:7f5091909e28 di:ffffffffff600000 [19707464.490121] exe[205890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af6a4a13d6 cs:33 sp:7ffab4a3b908 ax:ffffffffff600000 si:7ffab4a3be28 di:ffffffffff600000 [19707464.688219] exe[206352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af6a4a13d6 cs:33 sp:7ffab4a3b908 ax:ffffffffff600000 si:7ffab4a3be28 di:ffffffffff600000 [19708016.731413] exe[230448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9436b93d6 cs:33 sp:7f6ab4794908 ax:ffffffffff600000 si:7f6ab4794e28 di:ffffffffff600000 [19708016.780144] exe[229842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9436b93d6 cs:33 sp:7f6ab4794908 ax:ffffffffff600000 si:7f6ab4794e28 di:ffffffffff600000 [19708160.379193] exe[261555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d9cea6711 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:300000 [19708327.834247] exe[270855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558457c0f3d6 cs:33 sp:7fb92c39f908 ax:ffffffffff600000 si:7fb92c39fe28 di:ffffffffff600000 [19708327.954246] exe[229048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558457c0f3d6 cs:33 sp:7fb92c37e908 ax:ffffffffff600000 si:7fb92c37ee28 di:ffffffffff600000 [19710185.444757] exe[368318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619d02bc3d6 cs:33 sp:7fb14094d908 ax:ffffffffff600000 si:7fb14094de28 di:ffffffffff600000 [19710185.617673] exe[367738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619d02bc3d6 cs:33 sp:7fb14094d908 ax:ffffffffff600000 si:7fb14094de28 di:ffffffffff600000 [19710579.599284] exe[404997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ed68f83d6 cs:33 sp:7f1107a20908 ax:ffffffffff600000 si:7f1107a20e28 di:ffffffffff600000 [19710579.663345] exe[404934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ed68f83d6 cs:33 sp:7f1107a20908 ax:ffffffffff600000 si:7f1107a20e28 di:ffffffffff600000 [19710901.856584] exe[423862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9b6fc33d6 cs:33 sp:7fe62827f908 ax:ffffffffff600000 si:7fe62827fe28 di:ffffffffff600000 [19710901.907509] exe[423807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9b6fc33d6 cs:33 sp:7fe62827f908 ax:ffffffffff600000 si:7fe62827fe28 di:ffffffffff600000 [19711204.747474] exe[385531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55748644c2a3 cs:33 sp:7f79967cbfb0 ax:7f79967cc040 si:ffffffffff600000 di:557486512457 [19711204.977810] exe[381182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55748644c2a3 cs:33 sp:7f79967aafb0 ax:7f79967ab040 si:ffffffffff600000 di:557486512457 [19711206.900743] exe[381161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55748644c2a3 cs:33 sp:7f79967cbfb0 ax:7f79967cc040 si:ffffffffff600000 di:557486512457 [19711207.127762] exe[386384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55748644c2a3 cs:33 sp:7f79967cbfb0 ax:7f79967cc040 si:ffffffffff600000 di:557486512457 [19711207.376930] exe[381140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55748644c2a3 cs:33 sp:7f79967cbfb0 ax:7f79967cc040 si:ffffffffff600000 di:557486512457 [19711207.574408] exe[381182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55748644c2a3 cs:33 sp:7f79967cbfb0 ax:7f79967cc040 si:ffffffffff600000 di:557486512457 [19711207.686757] exe[381161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55748644c2a3 cs:33 sp:7f79967cbfb0 ax:7f79967cc040 si:ffffffffff600000 di:557486512457 [19711207.804393] exe[381167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55748644c2a3 cs:33 sp:7f79967cbfb0 ax:7f79967cc040 si:ffffffffff600000 di:557486512457 [19711207.883066] exe[381167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55748644c2a3 cs:33 sp:7f79967cbfb0 ax:7f79967cc040 si:ffffffffff600000 di:557486512457 [19711208.044199] exe[381161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55748644c2a3 cs:33 sp:7f79967cbfb0 ax:7f79967cc040 si:ffffffffff600000 di:557486512457 [19711209.820505] warn_bad_vsyscall: 10 callbacks suppressed [19711209.820509] exe[381182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55748644c2a3 cs:33 sp:7f79967cbfb0 ax:7f79967cc040 si:ffffffffff600000 di:557486512457 [19711209.966640] exe[381182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55748644c2a3 cs:33 sp:7f79967cbfb0 ax:7f79967cc040 si:ffffffffff600000 di:557486512457 [19711210.105149] exe[386927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55748644c2a3 cs:33 sp:7f79967cbfb0 ax:7f79967cc040 si:ffffffffff600000 di:557486512457 [19711210.483211] exe[383670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55748644c2a3 cs:33 sp:7f79967cbfb0 ax:7f79967cc040 si:ffffffffff600000 di:557486512457 [19711210.684216] exe[381161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55748644c2a3 cs:33 sp:7f79967cbfb0 ax:7f79967cc040 si:ffffffffff600000 di:557486512457 [19711210.802695] exe[381140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55748644c2a3 cs:33 sp:7f79967cbfb0 ax:7f79967cc040 si:ffffffffff600000 di:557486512457 [19711211.087083] exe[386912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55748644c2a3 cs:33 sp:7f79967cbfb0 ax:7f79967cc040 si:ffffffffff600000 di:557486512457 [19711211.212625] exe[383670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55748644c2a3 cs:33 sp:7f79967cbfb0 ax:7f79967cc040 si:ffffffffff600000 di:557486512457 [19711211.371281] exe[381161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55748644c2a3 cs:33 sp:7f79967cbfb0 ax:7f79967cc040 si:ffffffffff600000 di:557486512457 [19711211.565285] exe[381140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55748644c2a3 cs:33 sp:7f79967cbfb0 ax:7f79967cc040 si:ffffffffff600000 di:557486512457 [19711269.214498] warn_bad_vsyscall: 2 callbacks suppressed [19711269.214502] exe[407175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ddadce3d6 cs:33 sp:7fe5fa416908 ax:ffffffffff600000 si:7fe5fa416e28 di:ffffffffff600000 [19711269.257593] exe[407072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ddadce3d6 cs:33 sp:7fe5fa416908 ax:ffffffffff600000 si:7fe5fa416e28 di:ffffffffff600000 [19711600.365602] exe[480232] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19711604.458855] exe[480456] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19711608.109182] exe[480701] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19711611.940471] exe[480960] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19711658.691935] exe[444876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55748649a3d6 cs:33 sp:7f79967cb908 ax:ffffffffff600000 si:7f79967cbe28 di:ffffffffff600000 [19711658.809362] exe[444876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55748649a3d6 cs:33 sp:7f79967cb908 ax:ffffffffff600000 si:7f79967cbe28 di:ffffffffff600000 [19711694.047200] exe[480021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fd8c363d6 cs:33 sp:7fd0a8782fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19711694.227365] exe[479992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fd8c363d6 cs:33 sp:7fd0a8782fa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19711829.286292] exe[488241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae3de2d2a3 cs:33 sp:7faed6b88fb0 ax:7faed6b89040 si:ffffffffff600000 di:55ae3def3457 [19711829.429153] exe[477434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae3de2d2a3 cs:33 sp:7faed6b88fb0 ax:7faed6b89040 si:ffffffffff600000 di:55ae3def3457 [19711846.393076] exe[490010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5a7be02a3 cs:33 sp:7fd9a106dfb0 ax:7fd9a106e040 si:ffffffffff600000 di:55c5a7ca6457 [19711846.432197] exe[490011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5a7be02a3 cs:33 sp:7fd9a106dfb0 ax:7fd9a106e040 si:ffffffffff600000 di:55c5a7ca6457 [19712074.036370] exe[502365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56529bfb02a3 cs:33 sp:7f5ae1796fb0 ax:7f5ae1797040 si:ffffffffff600000 di:56529c076457 [19712074.154497] exe[502388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56529bfb02a3 cs:33 sp:7f5ae1796fb0 ax:7f5ae1797040 si:ffffffffff600000 di:56529c076457 [19712074.197714] exe[504136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557999432a3 cs:33 sp:7f2d49b37fb0 ax:7f2d49b38040 si:ffffffffff600000 di:555799a09457 [19712074.499174] exe[504081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557999432a3 cs:33 sp:7f2d49b37fb0 ax:7f2d49b38040 si:ffffffffff600000 di:555799a09457 [19712141.323953] exe[508030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ee753b2a3 cs:33 sp:7fa4324a4fb0 ax:7fa4324a5040 si:ffffffffff600000 di:561ee7601457 [19712141.541441] exe[508095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ee753b2a3 cs:33 sp:7fa4324a4fb0 ax:7fa4324a5040 si:ffffffffff600000 di:561ee7601457 [19712248.179666] exe[514727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a41ed6f2a3 cs:33 sp:7f9a45b10fb0 ax:7f9a45b11040 si:ffffffffff600000 di:55a41ee35457 [19712248.210857] exe[514727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a41ed6f2a3 cs:33 sp:7f9a45b10fb0 ax:7f9a45b11040 si:ffffffffff600000 di:55a41ee35457 [19712309.683047] exe[518594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613938402a3 cs:33 sp:7f6de7d6ffb0 ax:7f6de7d70040 si:ffffffffff600000 di:561393906457 [19712309.761925] exe[518229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613938402a3 cs:33 sp:7f6de7d6ffb0 ax:7f6de7d70040 si:ffffffffff600000 di:561393906457 [19713012.645828] exe[459089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56383c9d63d6 cs:33 sp:7f89cd6ee908 ax:ffffffffff600000 si:7f89cd6eee28 di:ffffffffff600000 [19713012.767537] exe[460361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56383c9d63d6 cs:33 sp:7f89cd6ee908 ax:ffffffffff600000 si:7f89cd6eee28 di:ffffffffff600000 [19713016.772254] exe[459007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55743d9643d6 cs:33 sp:7f7b8ffdc908 ax:ffffffffff600000 si:7f7b8ffdce28 di:ffffffffff600000 [19714224.752919] exe[626574] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:80844240 [19714394.916792] exe[635272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55973b3253d6 cs:33 sp:7ff5b177ffa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19714395.340234] exe[635465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55973b3253d6 cs:33 sp:7ff5b175efa8 ax:ffffffffff600000 si:1ff di:ffffffffff600000 [19717577.285340] exe[864090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637ccbac2a3 cs:33 sp:7f7526a2ffb0 ax:7f7526a30040 si:ffffffffff600000 di:5637ccc72457 [19717577.345140] exe[864257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637ccbac2a3 cs:33 sp:7f7526a0efb0 ax:7f7526a0f040 si:ffffffffff600000 di:5637ccc72457