I1016 22:16:54.207258 436610 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I1016 22:16:54.207360 436610 calibrated_clock.go:74] CalibratedClock(Realtime): ready D1016 22:16:56.206842 436610 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1016 22:16:56.206916 436610 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1016 22:16:57.206930 436610 sampler.go:191] Time: Adjusting syscall overhead down to 766 D1016 22:16:58.206735 436610 sampler.go:191] Time: Adjusting syscall overhead down to 671 D1016 22:17:02.207700 436610 sampler.go:191] Time: Adjusting syscall overhead down to 766 D1016 22:17:03.206817 436610 sampler.go:191] Time: Adjusting syscall overhead down to 671 D1016 22:17:04.207083 436610 sampler.go:191] Time: Adjusting syscall overhead down to 588 D1016 22:17:08.207293 436610 sampler.go:191] Time: Adjusting syscall overhead down to 515 I1016 22:17:13.090496 438139 main.go:188] *************************** I1016 22:17:13.090539 438139 main.go:189] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=sandbox -net-raw -watchdog-action=panic -overlay2=none exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-2-cover-0 /syz-executor416610507] I1016 22:17:13.090559 438139 main.go:190] Version 0.0.0 I1016 22:17:13.090564 438139 main.go:191] GOOS: linux I1016 22:17:13.090568 438139 main.go:192] GOARCH: amd64 I1016 22:17:13.090572 438139 main.go:193] PID: 438139 I1016 22:17:13.090576 438139 main.go:194] UID: 0, GID: 0 I1016 22:17:13.090581 438139 main.go:195] Configuration: I1016 22:17:13.090585 438139 main.go:196] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-cover/workdir/gvisor_root I1016 22:17:13.090589 438139 main.go:197] Platform: ptrace I1016 22:17:13.090595 438139 main.go:198] FileAccess: exclusive I1016 22:17:13.090601 438139 main.go:199] Directfs: true I1016 22:17:13.090606 438139 main.go:200] Overlay: none I1016 22:17:13.090612 438139 main.go:201] Network: sandbox, logging: false I1016 22:17:13.090619 438139 main.go:202] Strace: false, max size: 1024, syscalls: I1016 22:17:13.090623 438139 main.go:203] IOURING: false I1016 22:17:13.090627 438139 main.go:204] Debug: true I1016 22:17:13.090631 438139 main.go:205] Systemd: false I1016 22:17:13.090635 438139 main.go:206] *************************** D1016 22:17:13.090685 438139 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-cover-0}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D1016 22:17:13.091675 438139 container.go:666] Signal container, cid: ci-gvisor-ptrace-2-cover-0, signal: signal 0 (0) D1016 22:17:13.091707 438139 sandbox.go:1202] Signal sandbox "ci-gvisor-ptrace-2-cover-0" D1016 22:17:13.091713 438139 sandbox.go:608] Connecting to sandbox "ci-gvisor-ptrace-2-cover-0" D1016 22:17:13.091811 438139 urpc.go:568] urpc: successfully marshalled 106 bytes. D1016 22:17:13.092053 436610 urpc.go:611] urpc: unmarshal success. D1016 22:17:13.092208 436610 controller.go:627] containerManager.Signal: cid: ci-gvisor-ptrace-2-cover-0, PID: 0, signal: 0, mode: Process D1016 22:17:13.092301 436610 urpc.go:568] urpc: successfully marshalled 37 bytes. D1016 22:17:13.092344 438139 urpc.go:611] urpc: unmarshal success. D1016 22:17:13.092373 438139 exec.go:129] Exec arguments: /syz-executor416610507 D1016 22:17:13.092387 438139 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D1016 22:17:13.092402 438139 container.go:585] Execute in container, cid: ci-gvisor-ptrace-2-cover-0, args: /syz-executor416610507 D1016 22:17:13.092407 438139 sandbox.go:557] Executing new process in container "ci-gvisor-ptrace-2-cover-0" in sandbox "ci-gvisor-ptrace-2-cover-0" D1016 22:17:13.092413 438139 sandbox.go:1480] Changing "/dev/stdin" ownership to 0/0 D1016 22:17:13.092423 438139 sandbox.go:1480] Changing "/dev/stdout" ownership to 0/0 D1016 22:17:13.092434 438139 sandbox.go:1480] Changing "/dev/stderr" ownership to 0/0 D1016 22:17:13.092439 438139 sandbox.go:608] Connecting to sandbox "ci-gvisor-ptrace-2-cover-0" D1016 22:17:13.092594 438139 urpc.go:568] urpc: successfully marshalled 461 bytes. D1016 22:17:13.092667 436610 urpc.go:611] urpc: unmarshal success. D1016 22:17:13.092896 436610 controller.go:375] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-2-cover-0, args: /syz-executor416610507 I1016 22:17:13.093064 436610 kernel.go:839] EXEC: [/syz-executor416610507] D1016 22:17:13.093659 436610 syscalls.go:262] Allocating stack with size of 8388608 bytes D1016 22:17:13.093822 436610 loader.go:1135] updated processes: map[{ci-gvisor-ptrace-2-cover-0 0}:0xc0006b4cc0 {ci-gvisor-ptrace-2-cover-0 7}:0xc00072fb30] D1016 22:17:13.093891 436610 urpc.go:568] urpc: successfully marshalled 36 bytes. D1016 22:17:13.093927 438139 urpc.go:611] urpc: unmarshal success. D1016 22:17:13.093956 438139 container.go:654] Wait on process 7 in container, cid: ci-gvisor-ptrace-2-cover-0 D1016 22:17:13.093968 438139 sandbox.go:1156] Waiting for PID 7 in sandbox "ci-gvisor-ptrace-2-cover-0" D1016 22:17:13.093973 438139 sandbox.go:608] Connecting to sandbox "ci-gvisor-ptrace-2-cover-0" D1016 22:17:13.094012 438139 urpc.go:568] urpc: successfully marshalled 88 bytes. D1016 22:17:13.094224 436610 urpc.go:611] urpc: unmarshal success. D1016 22:17:13.094326 436610 controller.go:566] containerManager.Wait, cid: ci-gvisor-ptrace-2-cover-0, pid: 7 I1016 22:17:13.099148 436610 compat.go:120] Unsupported syscall rseq(0x563fadbd8ce0,0x20,0x0,0x53053053,0x0,0x563fadba4b84). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/rseq for more information. executing program panic: expected socket to exist at '#N' in abstract socket namespace goroutine 235 [running]: panic({0x10d9d80?, 0xc000300290?}) GOROOT/src/runtime/panic.go:1017 +0x3ac fp=0xc00070b408 sp=0xc00070b358 pc=0x43a72c gvisor.dev/gvisor/pkg/sentry/inet.(*AbstractSocketNamespace).Remove(0xc00015aa38, {0xc00014d341, 0x6b}, {0x1551a20?, 0xc000032540}) pkg/sentry/inet/abstract_socket_namespace.go:141 +0x22a fp=0xc00070b4e8 sp=0xc00070b408 pc=0x94e4ca gvisor.dev/gvisor/pkg/sentry/socket/unix.(*Socket).DecRef.func1() pkg/sentry/socket/unix/unix.go:120 +0xb7 fp=0xc00070b538 sp=0xc00070b4e8 pc=0xaff677 gvisor.dev/gvisor/pkg/sentry/socket/unix.(*socketRefs).DecRef(0xc0007905f8?, 0xc0007905b0) bazel-out/k8-fastbuild/bin/pkg/sentry/socket/unix/socket_refs.go:132 +0x75 fp=0xc00070b5a0 sp=0xc00070b538 pc=0xafedf5 gvisor.dev/gvisor/pkg/sentry/socket/unix.(*Socket).DecRef(0xc000032540?, {0x155faf8?, 0xc0001d4a80?}) pkg/sentry/socket/unix/unix.go:116 +0x6b fp=0xc00070b5e0 sp=0xc00070b5a0 pc=0xaff58b gvisor.dev/gvisor/pkg/sentry/socket/unix.(*Socket).Release(0xc0008506c0?, {0x155faf8?, 0xc0001d4a80?}) pkg/sentry/socket/unix/unix.go:132 +0x27 fp=0xc00070b608 sp=0xc00070b5e0 pc=0xaff707 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).DecRef.func1() pkg/sentry/vfs/file_description.go:197 +0x305 fp=0xc00070b6e8 sp=0xc00070b608 pc=0x77e245 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescriptionRefs).DecRef(0x153e7b8?, 0xc000790760) bazel-out/k8-fastbuild/bin/pkg/sentry/vfs/file_description_refs.go:132 +0x75 fp=0xc00070b750 sp=0xc00070b6e8 pc=0x7846d5 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).DecRef(0x97bb53?, {0x155faf8?, 0xc0001d4a80?}) pkg/sentry/vfs/file_description.go:161 +0x55 fp=0xc00070b790 sp=0xc00070b750 pc=0x77def5 gvisor.dev/gvisor/pkg/sentry/kernel.(*FDTable).drop(0xc00074e240?, {0x155faf8, 0xc0001d4a80}, 0xc000032540) pkg/sentry/kernel/fd_table.go:137 +0x1c5 fp=0xc00070b810 sp=0xc00070b790 pc=0x97a705 gvisor.dev/gvisor/pkg/sentry/kernel.(*FDTable).NewFDAt(0xc0001d4a80?, {0x155faf8, 0xc0001d4a80}, 0x0?, 0x0?, {0x0?}) pkg/sentry/kernel/fd_table.go:321 +0x66 fp=0xc00070b858 sp=0xc00070b810 pc=0x97b906 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).NewFDAt(...) pkg/sentry/kernel/task.go:778 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.dup3(0xc0001d4a80, 0x2?, 0x3, 0x0?) pkg/sentry/syscalls/linux/sys_file.go:572 +0x113 fp=0xc00070b8e8 sp=0xc00070b858 pc=0xb28a93 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Dup3(0xc0001d4a80?, 0x0?, {{0x4}, {0x3}, {0x0}, {0x0}, {0x7f45d5df8b07}, {0x7f9421dc56c0}}) pkg/sentry/syscalls/linux/sys_file.go:558 +0x7a fp=0xc00070b910 sp=0xc00070b8e8 pc=0xb2895a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001d4a80, 0x124, {{0x4}, {0x3}, {0x0}, {0x0}, {0x7f45d5df8b07}, {0x7f9421dc56c0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc00070bc50 sp=0xc00070b910 pc=0x9cc20b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001d4a80, 0xc000616960?, {{0x4}, {0x3}, {0x0}, {0x0}, {0x7f45d5df8b07}, {0x7f9421dc56c0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e fp=0xc00070bcb0 sp=0xc00070bc50 pc=0x9cd80e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x418428?, 0x43da4e?, {{0x4}, {0x3}, {0x0}, {0x0}, {0x7f45d5df8b07}, {0x7f9421dc56c0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 fp=0xc00070bd10 sp=0xc00070bcb0 pc=0x9cd3d4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00052d1e0?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 fp=0xc00070be08 sp=0xc00070bd10 pc=0x9cd0c8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000210600?, 0xc0001d4a80) pkg/sentry/kernel/task_run.go:269 +0x1405 fp=0xc00070bf48 sp=0xc00070be08 pc=0x9bf1c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001d4a80, 0x9) pkg/sentry/kernel/task_run.go:98 +0x262 fp=0xc00070bfc0 sp=0xc00070bf48 pc=0x9bd6e2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:391 +0x25 fp=0xc00070bfe0 sp=0xc00070bfc0 pc=0x9ca705 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00070bfe8 sp=0xc00070bfe0 pc=0x471241 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 274 pkg/sentry/kernel/task_start.go:391 +0xf8 goroutine 1 [semacquire]: runtime.gopark(0xc0007415e8?, 0x408dda?, 0x0?, 0x40?, 0xc00036c4e0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000741578 sp=0xc000741558 pc=0x43da4e runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:404 runtime.semacquire1(0xc00020f2a0, 0x18?, 0x1, 0x0, 0x38?) GOROOT/src/runtime/sema.go:160 +0x218 fp=0xc0007415e0 sp=0xc000741578 pc=0x44f238 sync.runtime_Semacquire(0xc000741648?) GOROOT/src/runtime/sema.go:62 +0x25 fp=0xc000741618 sp=0xc0007415e0 pc=0x46cce5 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x48 fp=0xc000741640 sp=0xc000741618 pc=0x47dd88 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1157 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00035c400) runsc/boot/loader.go:1217 +0x32 fp=0xc000741658 sp=0xc000741640 pc=0xf1b952 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000162000, {0xc00003e2b0?, 0xc00014ec20?}, 0xc00020e8c0, {0xc00014ec20, 0x2, 0x1b?}) runsc/cmd/boot.go:487 +0x18a5 fp=0xc000741ca8 sp=0xc000741658 pc=0x1016185 github.com/google/subcommands.(*Commander).Execute(0xc000210000, {0x1552b10, 0x2b3bba0}, {0xc00014ec20, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x38c fp=0xc000741d48 sp=0xc000741ca8 pc=0x511aec github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:218 +0x14f0 fp=0xc000741f30 sp=0xc000741d48 pc=0x10440d0 main.main() runsc/main.go:31 +0xf fp=0xc000741f40 sp=0xc000741f30 pc=0x1044d6f runtime.main() GOROOT/src/runtime/proc.go:267 +0x2bb fp=0xc000741fe0 sp=0xc000741f40 pc=0x43d5db runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000741fe8 sp=0xc000741fe0 pc=0x471241 goroutine 2 [force gc (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00012cfa8 sp=0xc00012cf88 pc=0x43da4e runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:404 runtime.forcegchelper() GOROOT/src/runtime/proc.go:322 +0xb3 fp=0xc00012cfe0 sp=0xc00012cfa8 pc=0x43d8b3 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00012cfe8 sp=0xc00012cfe0 pc=0x471241 created by runtime.init.6 in goroutine 1 GOROOT/src/runtime/proc.go:310 +0x1a goroutine 3 [GC sweep wait]: runtime.gopark(0x1?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00012d778 sp=0xc00012d758 pc=0x43da4e runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:404 runtime.bgsweep(0x0?) GOROOT/src/runtime/mgcsweep.go:321 +0xdf fp=0xc00012d7c8 sp=0xc00012d778 pc=0x427f1f runtime.gcenable.func1() GOROOT/src/runtime/mgc.go:200 +0x25 fp=0xc00012d7e0 sp=0xc00012d7c8 pc=0x41d065 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00012d7e8 sp=0xc00012d7e0 pc=0x471241 created by runtime.gcenable in goroutine 1 GOROOT/src/runtime/mgc.go:200 +0x66 goroutine 4 [GC scavenge wait]: runtime.gopark(0xc00014c000?, 0x153ab40?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00012df70 sp=0xc00012df50 pc=0x43da4e runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:404 runtime.(*scavengerState).park(0x2b099c0) GOROOT/src/runtime/mgcscavenge.go:425 +0x49 fp=0xc00012dfa0 sp=0xc00012df70 pc=0x425769 runtime.bgscavenge(0x0?) GOROOT/src/runtime/mgcscavenge.go:658 +0x59 fp=0xc00012dfc8 sp=0xc00012dfa0 pc=0x425d19 runtime.gcenable.func2() GOROOT/src/runtime/mgc.go:201 +0x25 fp=0xc00012dfe0 sp=0xc00012dfc8 pc=0x41d005 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00012dfe8 sp=0xc00012dfe0 pc=0x471241 created by runtime.gcenable in goroutine 1 GOROOT/src/runtime/mgc.go:201 +0xa5 goroutine 5 [finalizer wait]: runtime.gopark(0x400000?, 0x10012c670?, 0x0?, 0x0?, 0x2b3d3c0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00012c628 sp=0xc00012c608 pc=0x43da4e runtime.runfinq() GOROOT/src/runtime/mfinal.go:193 +0x107 fp=0xc00012c7e0 sp=0xc00012c628 pc=0x41c067 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00012c7e8 sp=0xc00012c7e0 pc=0x471241 created by runtime.createfing in goroutine 1 GOROOT/src/runtime/mfinal.go:163 +0x3d goroutine 6 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00012e750 sp=0xc00012e730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00012e7e0 sp=0xc00012e750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00012e7e8 sp=0xc00012e7e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 17 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000128750 sp=0xc000128730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001287e0 sp=0xc000128750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001287e8 sp=0xc0001287e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 33 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000508750 sp=0xc000508730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0005087e0 sp=0xc000508750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0005087e8 sp=0xc0005087e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 7 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00012ef50 sp=0xc00012ef30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00012efe0 sp=0xc00012ef50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00012efe8 sp=0xc00012efe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 34 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000508f50 sp=0xc000508f30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000508fe0 sp=0xc000508f50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000508fe8 sp=0xc000508fe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 18 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000128f50 sp=0xc000128f30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000128fe0 sp=0xc000128f50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000128fe8 sp=0xc000128fe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 8 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00012f750 sp=0xc00012f730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00012f7e0 sp=0xc00012f750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00012f7e8 sp=0xc00012f7e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 19 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000129750 sp=0xc000129730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001297e0 sp=0xc000129750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001297e8 sp=0xc0001297e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 35 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000509750 sp=0xc000509730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0005097e0 sp=0xc000509750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0005097e8 sp=0xc0005097e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 9 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00012ff50 sp=0xc00012ff30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00012ffe0 sp=0xc00012ff50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00012ffe8 sp=0xc00012ffe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 36 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000509f50 sp=0xc000509f30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000509fe0 sp=0xc000509f50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000509fe8 sp=0xc000509fe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 10 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000504750 sp=0xc000504730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0005047e0 sp=0xc000504750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0005047e8 sp=0xc0005047e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 37 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00050a750 sp=0xc00050a730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00050a7e0 sp=0xc00050a750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00050a7e8 sp=0xc00050a7e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 11 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000504f50 sp=0xc000504f30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000504fe0 sp=0xc000504f50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000504fe8 sp=0xc000504fe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 38 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00050af50 sp=0xc00050af30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00050afe0 sp=0xc00050af50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00050afe8 sp=0xc00050afe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 20 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000129f50 sp=0xc000129f30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000129fe0 sp=0xc000129f50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000129fe8 sp=0xc000129fe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 39 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00050b750 sp=0xc00050b730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00050b7e0 sp=0xc00050b750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00050b7e8 sp=0xc00050b7e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 12 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000505750 sp=0xc000505730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0005057e0 sp=0xc000505750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0005057e8 sp=0xc0005057e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 40 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00050bf50 sp=0xc00050bf30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00050bfe0 sp=0xc00050bf50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00050bfe8 sp=0xc00050bfe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 13 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000505f50 sp=0xc000505f30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000505fe0 sp=0xc000505f50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000505fe8 sp=0xc000505fe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 41 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000510750 sp=0xc000510730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0005107e0 sp=0xc000510750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0005107e8 sp=0xc0005107e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 14 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000506750 sp=0xc000506730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0005067e0 sp=0xc000506750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0005067e8 sp=0xc0005067e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 42 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000510f50 sp=0xc000510f30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000510fe0 sp=0xc000510f50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000510fe8 sp=0xc000510fe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 21 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00012a750 sp=0xc00012a730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00012a7e0 sp=0xc00012a750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00012a7e8 sp=0xc00012a7e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 43 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000511750 sp=0xc000511730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0005117e0 sp=0xc000511750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0005117e8 sp=0xc0005117e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 15 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000506f50 sp=0xc000506f30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000506fe0 sp=0xc000506f50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000506fe8 sp=0xc000506fe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 49 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00050c750 sp=0xc00050c730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00050c7e0 sp=0xc00050c750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00050c7e8 sp=0xc00050c7e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 50 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00050cf50 sp=0xc00050cf30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00050cfe0 sp=0xc00050cf50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00050cfe8 sp=0xc00050cfe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 51 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00050d750 sp=0xc00050d730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00050d7e0 sp=0xc00050d750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00050d7e8 sp=0xc00050d7e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 44 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000511f50 sp=0xc000511f30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000511fe0 sp=0xc000511f50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000511fe8 sp=0xc000511fe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 52 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00050df50 sp=0xc00050df30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00050dfe0 sp=0xc00050df50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00050dfe8 sp=0xc00050dfe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 45 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000512750 sp=0xc000512730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0005127e0 sp=0xc000512750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0005127e8 sp=0xc0005127e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 16 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000507750 sp=0xc000507730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0005077e0 sp=0xc000507750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0005077e8 sp=0xc0005077e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 65 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000507f50 sp=0xc000507f30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000507fe0 sp=0xc000507f50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000507fe8 sp=0xc000507fe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 22 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00012af50 sp=0xc00012af30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00012afe0 sp=0xc00012af50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00012afe8 sp=0xc00012afe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 23 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00012b750 sp=0xc00012b730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00012b7e0 sp=0xc00012b750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00012b7e8 sp=0xc00012b7e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 53 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00050e750 sp=0xc00050e730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00050e7e0 sp=0xc00050e750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00050e7e8 sp=0xc00050e7e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 24 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00012bf50 sp=0xc00012bf30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00012bfe0 sp=0xc00012bf50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00012bfe8 sp=0xc00012bfe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 66 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004aa750 sp=0xc0004aa730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004aa7e0 sp=0xc0004aa750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004aa7e8 sp=0xc0004aa7e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 54 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00050ef50 sp=0xc00050ef30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00050efe0 sp=0xc00050ef50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00050efe8 sp=0xc00050efe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 67 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004aaf50 sp=0xc0004aaf30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004aafe0 sp=0xc0004aaf50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004aafe8 sp=0xc0004aafe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 25 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004a6750 sp=0xc0004a6730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004a67e0 sp=0xc0004a6750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004a67e8 sp=0xc0004a67e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 26 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004a6f50 sp=0xc0004a6f30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004a6fe0 sp=0xc0004a6f50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004a6fe8 sp=0xc0004a6fe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 55 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00050f750 sp=0xc00050f730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00050f7e0 sp=0xc00050f750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00050f7e8 sp=0xc00050f7e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 56 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00050ff50 sp=0xc00050ff30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00050ffe0 sp=0xc00050ff50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00050ffe8 sp=0xc00050ffe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 27 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004a7750 sp=0xc0004a7730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004a77e0 sp=0xc0004a7750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004a77e8 sp=0xc0004a77e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 57 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00058a750 sp=0xc00058a730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00058a7e0 sp=0xc00058a750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00058a7e8 sp=0xc00058a7e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 68 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004ab750 sp=0xc0004ab730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004ab7e0 sp=0xc0004ab750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004ab7e8 sp=0xc0004ab7e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 28 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004a7f50 sp=0xc0004a7f30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004a7fe0 sp=0xc0004a7f50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004a7fe8 sp=0xc0004a7fe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 58 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00058af50 sp=0xc00058af30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00058afe0 sp=0xc00058af50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00058afe8 sp=0xc00058afe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 69 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004abf50 sp=0xc0004abf30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004abfe0 sp=0xc0004abf50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004abfe8 sp=0xc0004abfe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 59 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00058b750 sp=0xc00058b730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00058b7e0 sp=0xc00058b750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00058b7e8 sp=0xc00058b7e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 29 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004a8750 sp=0xc0004a8730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004a87e0 sp=0xc0004a8750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004a87e8 sp=0xc0004a87e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 70 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004ac750 sp=0xc0004ac730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004ac7e0 sp=0xc0004ac750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004ac7e8 sp=0xc0004ac7e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 30 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004a8f50 sp=0xc0004a8f30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004a8fe0 sp=0xc0004a8f50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004a8fe8 sp=0xc0004a8fe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 60 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00058bf50 sp=0xc00058bf30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00058bfe0 sp=0xc00058bf50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00058bfe8 sp=0xc00058bfe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 71 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004acf50 sp=0xc0004acf30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004acfe0 sp=0xc0004acf50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004acfe8 sp=0xc0004acfe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 31 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004a9750 sp=0xc0004a9730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004a97e0 sp=0xc0004a9750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004a97e8 sp=0xc0004a97e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 61 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00058c750 sp=0xc00058c730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00058c7e0 sp=0xc00058c750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00058c7e8 sp=0xc00058c7e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 72 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004ad750 sp=0xc0004ad730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004ad7e0 sp=0xc0004ad750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004ad7e8 sp=0xc0004ad7e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 32 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004a9f50 sp=0xc0004a9f30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004a9fe0 sp=0xc0004a9f50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004a9fe8 sp=0xc0004a9fe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 62 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00058cf50 sp=0xc00058cf30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00058cfe0 sp=0xc00058cf50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00058cfe8 sp=0xc00058cfe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 73 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004adf50 sp=0xc0004adf30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004adfe0 sp=0xc0004adf50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004adfe8 sp=0xc0004adfe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 81 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000586750 sp=0xc000586730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0005867e0 sp=0xc000586750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0005867e8 sp=0xc0005867e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 63 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00058d750 sp=0xc00058d730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00058d7e0 sp=0xc00058d750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00058d7e8 sp=0xc00058d7e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 82 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000586f50 sp=0xc000586f30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000586fe0 sp=0xc000586f50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000586fe8 sp=0xc000586fe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 74 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004b4750 sp=0xc0004b4730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004b47e0 sp=0xc0004b4750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004b47e8 sp=0xc0004b47e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 83 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000587750 sp=0xc000587730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0005877e0 sp=0xc000587750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0005877e8 sp=0xc0005877e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 46 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000512f50 sp=0xc000512f30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000512fe0 sp=0xc000512f50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000512fe8 sp=0xc000512fe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 64 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00058df50 sp=0xc00058df30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00058dfe0 sp=0xc00058df50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00058dfe8 sp=0xc00058dfe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 75 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004b4f50 sp=0xc0004b4f30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004b4fe0 sp=0xc0004b4f50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004b4fe8 sp=0xc0004b4fe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 84 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000587f50 sp=0xc000587f30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000587fe0 sp=0xc000587f50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000587fe8 sp=0xc000587fe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 97 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004b0750 sp=0xc0004b0730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004b07e0 sp=0xc0004b0750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004b07e8 sp=0xc0004b07e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 47 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000513750 sp=0xc000513730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0005137e0 sp=0xc000513750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0005137e8 sp=0xc0005137e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 48 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000513f50 sp=0xc000513f30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000513fe0 sp=0xc000513f50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000513fe8 sp=0xc000513fe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 113 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000518750 sp=0xc000518730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0005187e0 sp=0xc000518750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0005187e8 sp=0xc0005187e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 114 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000518f50 sp=0xc000518f30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000518fe0 sp=0xc000518f50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000518fe8 sp=0xc000518fe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 76 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004b5750 sp=0xc0004b5730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004b57e0 sp=0xc0004b5750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004b57e8 sp=0xc0004b57e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 115 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000519750 sp=0xc000519730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0005197e0 sp=0xc000519750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0005197e8 sp=0xc0005197e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 98 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004b0f50 sp=0xc0004b0f30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004b0fe0 sp=0xc0004b0f50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004b0fe8 sp=0xc0004b0fe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 85 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000588750 sp=0xc000588730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0005887e0 sp=0xc000588750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0005887e8 sp=0xc0005887e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 116 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000519f50 sp=0xc000519f30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000519fe0 sp=0xc000519f50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000519fe8 sp=0xc000519fe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 99 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004b1750 sp=0xc0004b1730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004b17e0 sp=0xc0004b1750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004b17e8 sp=0xc0004b17e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 86 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000588f50 sp=0xc000588f30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000588fe0 sp=0xc000588f50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000588fe8 sp=0xc000588fe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 100 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004b1f50 sp=0xc0004b1f30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004b1fe0 sp=0xc0004b1f50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004b1fe8 sp=0xc0004b1fe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 117 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00051a750 sp=0xc00051a730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00051a7e0 sp=0xc00051a750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00051a7e8 sp=0xc00051a7e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 87 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000589750 sp=0xc000589730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0005897e0 sp=0xc000589750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0005897e8 sp=0xc0005897e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 101 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004b2750 sp=0xc0004b2730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004b27e0 sp=0xc0004b2750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004b27e8 sp=0xc0004b27e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 118 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00051af50 sp=0xc00051af30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00051afe0 sp=0xc00051af50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00051afe8 sp=0xc00051afe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 88 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000589f50 sp=0xc000589f30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000589fe0 sp=0xc000589f50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000589fe8 sp=0xc000589fe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 102 [GC worker (idle)]: runtime.gopark(0x2b3d3c0?, 0x3?, 0x4c?, 0x4?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004b2f50 sp=0xc0004b2f30 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004b2fe0 sp=0xc0004b2f50 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004b2fe8 sp=0xc0004b2fe0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 119 [GC worker (idle)]: runtime.gopark(0x1d2fc2398d7249?, 0x1?, 0xe4?, 0x2f?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00051b750 sp=0xc00051b730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00051b7e0 sp=0xc00051b750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00051b7e8 sp=0xc00051b7e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 89 [GC worker (idle)]: runtime.gopark(0x2b3d3c0?, 0x1?, 0x2?, 0xb?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000514750 sp=0xc000514730 pc=0x43da4e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0005147e0 sp=0xc000514750 pc=0x41ebe5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0005147e8 sp=0xc0005147e0 pc=0x471241 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 90 [GC worker (idle)]: VM DIAGNOSIS: I1016 22:17:13.378205 438173 main.go:188] *************************** I1016 22:17:13.378248 438173 main.go:189] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=sandbox -net-raw -watchdog-action=panic -overlay2=none debug -stacks --ps ci-gvisor-ptrace-2-cover-0] I1016 22:17:13.378259 438173 main.go:190] Version 0.0.0 I1016 22:17:13.378263 438173 main.go:191] GOOS: linux I1016 22:17:13.378267 438173 main.go:192] GOARCH: amd64 I1016 22:17:13.378271 438173 main.go:193] PID: 438173 I1016 22:17:13.378275 438173 main.go:194] UID: 0, GID: 0 I1016 22:17:13.378280 438173 main.go:195] Configuration: I1016 22:17:13.378284 438173 main.go:196] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-cover/workdir/gvisor_root I1016 22:17:13.378288 438173 main.go:197] Platform: ptrace I1016 22:17:13.378292 438173 main.go:198] FileAccess: exclusive I1016 22:17:13.378298 438173 main.go:199] Directfs: true I1016 22:17:13.378303 438173 main.go:200] Overlay: none I1016 22:17:13.378308 438173 main.go:201] Network: sandbox, logging: false I1016 22:17:13.378315 438173 main.go:202] Strace: false, max size: 1024, syscalls: I1016 22:17:13.378319 438173 main.go:203] IOURING: false I1016 22:17:13.378325 438173 main.go:204] Debug: true I1016 22:17:13.378329 438173 main.go:205] Systemd: false I1016 22:17:13.378333 438173 main.go:206] *************************** D1016 22:17:13.378360 438173 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-cover-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W1016 22:17:13.378441 438173 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-2-cover-0": file does not exist loading container "ci-gvisor-ptrace-2-cover-0": file does not exist W1016 22:17:13.378539 438173 main.go:232] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-2-cover/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-2-cover/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-network=sandbox" "-net-raw" "-watchdog-action=panic" "-overlay2=none" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-2-cover-0"]: exit status 128 I1016 22:17:13.378205 438173 main.go:188] *************************** I1016 22:17:13.378248 438173 main.go:189] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=sandbox -net-raw -watchdog-action=panic -overlay2=none debug -stacks --ps ci-gvisor-ptrace-2-cover-0] I1016 22:17:13.378259 438173 main.go:190] Version 0.0.0 I1016 22:17:13.378263 438173 main.go:191] GOOS: linux I1016 22:17:13.378267 438173 main.go:192] GOARCH: amd64 I1016 22:17:13.378271 438173 main.go:193] PID: 438173 I1016 22:17:13.378275 438173 main.go:194] UID: 0, GID: 0 I1016 22:17:13.378280 438173 main.go:195] Configuration: I1016 22:17:13.378284 438173 main.go:196] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-cover/workdir/gvisor_root I1016 22:17:13.378288 438173 main.go:197] Platform: ptrace I1016 22:17:13.378292 438173 main.go:198] FileAccess: exclusive I1016 22:17:13.378298 438173 main.go:199] Directfs: true I1016 22:17:13.378303 438173 main.go:200] Overlay: none I1016 22:17:13.378308 438173 main.go:201] Network: sandbox, logging: false I1016 22:17:13.378315 438173 main.go:202] Strace: false, max size: 1024, syscalls: I1016 22:17:13.378319 438173 main.go:203] IOURING: false I1016 22:17:13.378325 438173 main.go:204] Debug: true I1016 22:17:13.378329 438173 main.go:205] Systemd: false I1016 22:17:13.378333 438173 main.go:206] *************************** D1016 22:17:13.378360 438173 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-cover-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W1016 22:17:13.378441 438173 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-2-cover-0": file does not exist loading container "ci-gvisor-ptrace-2-cover-0": file does not exist W1016 22:17:13.378539 438173 main.go:232] Failure to execute command, err: 1 [8178966.580816] exe[58746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfc8d9df77 cs:33 sp:7fbaa6c6fee8 ax:8600000 si:55bfc8e0b086 di:ffffffffff600000 [8179032.332741] warn_bad_vsyscall: 18 callbacks suppressed [8179032.332744] exe[5954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b7ca54f77 cs:33 sp:7f7d7db2aee8 ax:8600000 si:560b7cac2086 di:ffffffffff600000 [8179032.431510] exe[15092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b7ca54f77 cs:33 sp:7f7d7db2aee8 ax:8600000 si:560b7cac2086 di:ffffffffff600000 [8179032.534254] exe[2418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b7ca54f77 cs:33 sp:7f7d7db2aee8 ax:8600000 si:560b7cac2086 di:ffffffffff600000 [8180583.196553] exe[114199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180583.240877] exe[25224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180583.278752] exe[25224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180583.302185] exe[25224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347bc858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180583.340721] exe[72344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180583.393855] exe[25162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180583.438991] exe[25224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180583.482686] exe[25224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180583.524005] exe[67276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180583.569326] exe[25162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180588.218114] warn_bad_vsyscall: 227 callbacks suppressed [8180588.218117] exe[79784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180588.264894] exe[29598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86097 di:ffffffffff600000 [8180588.309488] exe[72011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86097 di:ffffffffff600000 [8180588.347982] exe[42818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86097 di:ffffffffff600000 [8180588.368039] exe[42818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86097 di:ffffffffff600000 [8180588.388818] exe[42818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86097 di:ffffffffff600000 [8180588.408976] exe[42818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86097 di:ffffffffff600000 [8180588.428091] exe[42818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86097 di:ffffffffff600000 [8180588.447619] exe[42818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86097 di:ffffffffff600000 [8180588.467975] exe[42818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86097 di:ffffffffff600000 [8180593.232035] warn_bad_vsyscall: 261 callbacks suppressed [8180593.232039] exe[25460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180593.259156] exe[67276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180593.303718] exe[79784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180593.350055] exe[75099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180593.395865] exe[75099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180593.438340] exe[71264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180593.482392] exe[25460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180593.504708] exe[71264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180593.553377] exe[67276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180593.572849] exe[67276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180603.857407] warn_bad_vsyscall: 49 callbacks suppressed [8180603.857410] exe[25162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180603.904674] exe[25183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180603.946302] exe[27840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180611.812654] exe[25540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180611.872533] exe[25189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180611.931736] exe[79784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180636.740675] exe[28855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180636.788914] exe[28855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180636.836528] exe[26507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180638.671379] exe[54894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180638.715998] exe[83176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180638.769732] exe[54827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180642.506992] exe[55078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86070 di:ffffffffff600000 [8180642.571668] exe[85026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86070 di:ffffffffff600000 [8180642.662682] exe[85026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86070 di:ffffffffff600000 [8180653.831681] exe[83176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180653.881008] exe[96267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180653.916660] exe[96267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180654.391356] exe[83164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180654.429195] exe[54894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180654.450467] exe[54894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180654.499105] exe[83280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180654.500651] exe[83151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180655.322538] exe[84597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180655.364182] exe[84616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180661.843534] warn_bad_vsyscall: 2 callbacks suppressed [8180661.843537] exe[84616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86070 di:ffffffffff600000 [8180661.887602] exe[96267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86070 di:ffffffffff600000 [8180661.925916] exe[96267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86070 di:ffffffffff600000 [8180661.945516] exe[96267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86070 di:ffffffffff600000 [8180674.423657] exe[96323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180674.471271] exe[54825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180674.525425] exe[96323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180674.549574] exe[83142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180694.540445] exe[83179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180694.597653] exe[83142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180694.623383] exe[83151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180694.666742] exe[83151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180696.337286] exe[83176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86097 di:ffffffffff600000 [8180696.380247] exe[83142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86097 di:ffffffffff600000 [8180696.418457] exe[109047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86097 di:ffffffffff600000 [8180696.440595] exe[84616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86097 di:ffffffffff600000 [8180704.909849] exe[109047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180705.000688] exe[83146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180705.061593] exe[83179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180708.094052] exe[83179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180708.216600] exe[83142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180708.305105] exe[83147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180713.345871] exe[84597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180713.403445] exe[54827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180713.459346] exe[83142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180716.957317] exe[83142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180717.010467] exe[84616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180717.061308] exe[84597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180724.075526] exe[83164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180724.119492] exe[83179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180724.159649] exe[83179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180726.647900] exe[83179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86097 di:ffffffffff600000 [8180726.685773] exe[83151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86097 di:ffffffffff600000 [8180726.708952] exe[83164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347bc858 ax:0 si:56412dc86097 di:ffffffffff600000 [8180726.747189] exe[83179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86097 di:ffffffffff600000 [8180735.621590] exe[84616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180736.799499] exe[83144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180736.843430] exe[83147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180736.883463] exe[54824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180761.367723] exe[54895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180761.409551] exe[54827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180761.444242] exe[83176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180762.523631] exe[83179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180762.593847] exe[54895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180762.613632] exe[83176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180762.634222] exe[83176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180762.654659] exe[83176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180762.675519] exe[83176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180762.696963] exe[83176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180786.647703] warn_bad_vsyscall: 127 callbacks suppressed [8180786.647707] exe[83176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180786.703141] exe[83147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180786.739360] exe[83147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180786.762254] exe[83176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180804.001749] exe[25191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180804.061338] exe[67276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180804.106129] exe[25224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180805.407960] exe[26507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180805.556702] exe[25460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347bc858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180827.082414] exe[25460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86097 di:ffffffffff600000 [8180827.153344] exe[67278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86097 di:ffffffffff600000 [8180827.239676] exe[25162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86097 di:ffffffffff600000 [8180832.924272] exe[25540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180832.965319] exe[25540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180832.965910] exe[67278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180833.023106] exe[25191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180833.046133] exe[25191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180835.352369] exe[28855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180835.425879] exe[25224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180835.481374] exe[28855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180839.413634] exe[67278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180839.471796] exe[28855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180839.521666] exe[25224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180839.640536] exe[25189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180839.688012] exe[72344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180839.714280] exe[25189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180839.749782] exe[25224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180839.773143] exe[25224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180896.786520] exe[67278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86097 di:ffffffffff600000 [8180896.831641] exe[25183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86097 di:ffffffffff600000 [8180896.854108] exe[67278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347bc858 ax:0 si:56412dc86097 di:ffffffffff600000 [8180896.900289] exe[28855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86097 di:ffffffffff600000 [8180896.922921] exe[67278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347bc858 ax:0 si:56412dc86097 di:ffffffffff600000 [8180899.772803] exe[71264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180899.825022] exe[28855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180899.871455] exe[71264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180899.895257] exe[27840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180906.508092] exe[28855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180906.549635] exe[28855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180906.550224] exe[25460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180906.607928] exe[25191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180917.593869] exe[25540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180917.641052] exe[25460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180917.685739] exe[79784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180927.695471] exe[75099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86070 di:ffffffffff600000 [8180927.735196] exe[25224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86070 di:ffffffffff600000 [8180927.771555] exe[72011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86070 di:ffffffffff600000 [8180930.790741] exe[27840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180930.839277] exe[25224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180930.882905] exe[72011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180939.140268] exe[67278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180939.188802] exe[27840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180939.231882] exe[27840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180939.255104] exe[27840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180939.476908] exe[25224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180939.530358] exe[27840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180939.576096] exe[25540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180952.117478] exe[25191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180952.190502] exe[25191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180952.232177] exe[67276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180957.952514] exe[79784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180958.017053] exe[25162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180958.037297] exe[25162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180958.056977] exe[25162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180958.077779] exe[25162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180958.097907] exe[25162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180958.117334] exe[25162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180958.136421] exe[25162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180958.156104] exe[25162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180958.176855] exe[25162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180969.819811] potentially unexpected fatal signal 5. [8180969.824971] CPU: 60 PID: 148705 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8180969.835459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8180969.844983] RIP: 0033:0x7fffffffe062 [8180969.848874] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8180969.867954] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [8180969.873486] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8180969.881027] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8180969.888456] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [8180969.895938] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fcb0 [8180969.903371] R13: 0000000000000097 R14: 000000c0004b0340 R15: 00000000000ed862 [8180969.910822] FS: 000000c000180090 GS: 0000000000000000 [8180971.059225] potentially unexpected fatal signal 5. [8180971.064346] CPU: 48 PID: 148698 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8180971.074873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8180971.084395] RIP: 0033:0x7fffffffe062 [8180971.088284] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8180971.107407] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [8180971.113016] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8180971.121858] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8180971.129310] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [8180971.136765] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fcb0 [8180971.144203] R13: 0000000000000097 R14: 000000c0004b0340 R15: 00000000000ed862 [8180971.151662] FS: 000000c000180090 GS: 0000000000000000 [8180982.020533] warn_bad_vsyscall: 58 callbacks suppressed [8180982.020537] exe[29598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180982.064192] exe[25540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180982.084362] exe[25540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180982.104928] exe[25540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180982.125748] exe[25540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180982.146194] exe[25540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180982.167108] exe[25540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180982.190087] exe[25540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180982.210443] exe[25540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180982.234021] exe[25540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180992.824601] warn_bad_vsyscall: 60 callbacks suppressed [8180992.824604] exe[72344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180992.931481] exe[72344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180993.000728] exe[25191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347bc858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180993.162082] exe[71264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180993.217873] exe[25187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347bc858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180998.939176] exe[110859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180998.979704] exe[25540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180999.002653] exe[25540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180999.051567] exe[25224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8180999.073590] exe[25191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181020.171968] exe[26507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181020.235736] exe[42818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181020.258447] exe[42818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181020.305435] exe[25191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181072.917841] exe[79784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181072.962587] exe[71264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181073.007427] exe[71264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181076.299178] exe[25191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181076.340856] exe[25187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181076.341989] exe[67276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181076.405593] exe[25187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181098.963325] exe[42818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181099.002259] exe[110859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181099.037097] exe[67278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181107.617703] exe[25189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181107.665524] exe[110859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181107.710775] exe[67160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181109.371301] exe[110859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86070 di:ffffffffff600000 [8181109.409682] exe[26731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86070 di:ffffffffff600000 [8181109.453063] exe[25873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86070 di:ffffffffff600000 [8181110.872779] exe[25481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181110.912153] exe[67276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181110.951617] exe[25189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181110.973008] exe[25189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181116.363310] exe[67278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181116.406318] exe[67278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181116.441520] exe[110859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181116.462303] exe[67276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181116.872838] exe[25189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181116.922423] exe[25224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181116.965912] exe[110859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181125.825643] exe[67160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181125.884774] exe[25481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181125.953957] exe[67160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181126.354563] exe[25481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181126.404842] exe[26507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181126.405724] exe[25481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181126.469387] exe[72011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181131.101385] exe[25183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181131.138328] exe[72344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181131.159406] exe[110859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181131.195850] exe[110859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181131.217833] exe[110859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181132.769203] exe[29598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181132.821042] exe[25224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181132.859799] exe[72011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181134.111792] exe[67276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181134.239421] exe[75099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181143.171833] warn_bad_vsyscall: 11 callbacks suppressed [8181143.171836] exe[29598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181143.229851] exe[67278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181143.284555] exe[25224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181159.816945] exe[25183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181159.882755] exe[25183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181159.935078] exe[25873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181160.302723] exe[26290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181160.342016] exe[72011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181160.363577] exe[72011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181160.402735] exe[25162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181160.427744] exe[29598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181164.903967] exe[42464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181164.944361] exe[67278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181164.945290] exe[72011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181165.009696] exe[42464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181166.710544] exe[29598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181166.756376] exe[25183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181166.819424] exe[25183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181168.612505] exe[26290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181168.650477] exe[25873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181168.672309] exe[29598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181189.998866] warn_bad_vsyscall: 1 callbacks suppressed [8181189.998869] exe[42464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181190.048118] exe[127894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181190.090779] exe[25162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181197.246496] exe[25162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181197.287773] exe[25183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181197.332649] exe[42464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181211.629618] exe[25481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86097 di:ffffffffff600000 [8181211.667158] exe[25481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86097 di:ffffffffff600000 [8181211.707743] exe[110859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86097 di:ffffffffff600000 [8181211.729038] exe[110859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86097 di:ffffffffff600000 [8181231.691454] exe[72344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181231.738251] exe[25183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181231.775503] exe[75099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181231.777221] exe[72344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181233.473910] exe[72344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181233.522390] exe[110859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181233.571551] exe[25183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181250.977140] exe[25224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181251.022225] exe[25191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181251.062220] exe[75099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181251.085585] exe[75099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181254.259805] exe[25191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181254.327390] exe[25191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181254.350143] exe[29598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181254.386300] exe[25191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181254.411216] exe[67160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347bc858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181269.244210] exe[26507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181269.287215] exe[72344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181269.326810] exe[72344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181270.151544] exe[29598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181270.187265] exe[67160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181270.226010] exe[67276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181270.248237] exe[29598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181271.749478] exe[67276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181271.793978] exe[67160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181271.831995] exe[67276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181276.387561] warn_bad_vsyscall: 1 callbacks suppressed [8181276.387564] exe[25183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181276.523303] exe[26731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347fe858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181276.524661] exe[72011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181276.604767] exe[26507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56412dc2d7f9 cs:33 sp:7fd4347dd858 ax:0 si:56412dc86062 di:ffffffffff600000 [8181280.569474] potentially unexpected fatal signal 5. [8181280.574593] CPU: 86 PID: 164309 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8181280.585103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8181280.594656] RIP: 0033:0x7fffffffe062 [8181280.598582] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8181280.605195] potentially unexpected fatal signal 5. [8181280.608587] potentially unexpected fatal signal 5. [8181280.608590] CPU: 87 PID: 34192 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8181280.608591] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8181280.608593] RIP: 0033:0x7fffffffe062 [8181280.608595] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8181280.608596] RSP: 002b:000000c000193c28 EFLAGS: 00000297 [8181280.608597] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8181280.608598] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8181280.608599] RBP: 000000c000193cc8 R08: 0000000000000000 R09: 0000000000000000 [8181280.608599] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193cb0 [8181280.608600] R13: 0000000000000095 R14: 000000c000183d40 R15: 0000000000006040 [8181280.608601] FS: 000000c000132490 GS: 0000000000000000 [8181280.617012] potentially unexpected fatal signal 5. [8181280.617015] CPU: 37 PID: 164315 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8181280.617016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8181280.617018] RIP: 0033:0x7fffffffe062 [8181280.617020] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8181280.617021] RSP: 002b:000000c000193c28 EFLAGS: 00000297 [8181280.617022] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8181280.617023] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8181280.617023] RBP: 000000c000193cc8 R08: 0000000000000000 R09: 0000000000000000 [8181280.617024] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193cb0 [8181280.617024] R13: 0000000000000095 R14: 000000c000183d40 R15: 0000000000006040 [8181280.617025] FS: 000000c000132490 GS: 0000000000000000 [8181280.617662] RSP: 002b:000000c000193c28 EFLAGS: 00000297 [8181280.617664] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8181280.617664] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8181280.617665] RBP: 000000c000193cc8 R08: 0000000000000000 R09: 0000000000000000 [8181280.617665] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193cb0 [8181280.617665] R13: 0000000000000095 R14: 000000c000183d40 R15: 0000000000006040 [8181280.617666] FS: 000000c000132490 GS: 0000000000000000 [8181280.851337] potentially unexpected fatal signal 5. [8181280.852642] CPU: 85 PID: 164317 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8181280.852644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8181280.852648] RIP: 0033:0x7fffffffe062 [8181280.852651] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8181280.860112] CPU: 8 PID: 164311 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8181280.860113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8181280.860117] RIP: 0033:0x7fffffffe062 [8181280.860119] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8181280.860120] RSP: 002b:000000c000193c28 EFLAGS: 00000297 [8181280.860121] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8181280.860122] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8181280.860122] RBP: 000000c000193cc8 R08: 0000000000000000 R09: 0000000000000000 [8181280.860123] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193cb0 [8181280.860123] R13: 0000000000000095 R14: 000000c000183d40 R15: 0000000000006040 [8181280.860124] FS: 000000c000132490 GS: 0000000000000000 [8181281.016900] RSP: 002b:000000c000193c28 EFLAGS: 00000297 [8181281.023851] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8181281.032848] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8181281.040326] RBP: 000000c000193cc8 R08: 0000000000000000 R09: 0000000000000000 [8181281.047764] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193cb0 [8181281.056599] R13: 0000000000000095 R14: 000000c000183d40 R15: 0000000000006040 [8181281.065613] FS: 000000c000132490 GS: 0000000000000000 [8181857.420920] potentially unexpected fatal signal 5. [8181857.426061] CPU: 38 PID: 205951 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8181857.436589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8181857.446186] RIP: 0033:0x7fffffffe062 [8181857.450131] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8181857.470594] RSP: 002b:000000c00056db38 EFLAGS: 00000297 [8181857.477548] RAX: 000055dc09abd000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8181857.486386] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055dc09abd000 [8181857.495413] RBP: 000000c00056dbc8 R08: 0000000000000009 R09: 0000000000bfe000 [8181857.504228] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00056da80 [8181857.513113] R13: 0000000003508180 R14: 000000c000202820 R15: 0000000000030c25 [8181857.521944] FS: 00000000047ee3c0 GS: 0000000000000000 [8181993.153071] potentially unexpected fatal signal 5. [8181993.158220] CPU: 51 PID: 211003 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8181993.168713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8181993.178253] RIP: 0033:0x7fffffffe062 [8181993.182228] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8181993.201595] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8181993.208566] RAX: 0000563ecfecc000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8181993.217383] RDX: 0000000000000003 RSI: 0000000000064000 RDI: 0000563ecfecc000 [8181993.226216] RBP: 000000c00018fc78 R08: 0000000000000009 R09: 000000000c4a2000 [8181993.235044] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fc60 [8181993.243890] R13: 0000000000000096 R14: 000000c00015f860 R15: 000000000003350d [8181993.252701] FS: 000000000275bb10 GS: 0000000000000000 [8182153.096484] potentially unexpected fatal signal 11. [8182153.101706] CPU: 1 PID: 220703 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8182153.112123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8182153.121697] RIP: 0033:0x557194cb27d3 [8182153.125565] Code: 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 48 83 05 98 0f c5 00 04 48 8b 05 19 1b c5 00 66 0f ef c0 <48> c7 05 e2 27 10 00 00 00 00 00 4c 8d 0d 3b 1b c5 00 0f 11 05 c4 [8182153.144664] RSP: 002b:00007f00bd2ac440 EFLAGS: 00010202 [8182153.150229] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000557194cb2b4d [8182153.159084] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 0000557195905760 [8182153.167926] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [8182153.176777] R10: 0000557195905750 R11: 0000000000000246 R12: 0000000000000000 [8182153.185611] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [8182153.194458] FS: 0000557195905480 GS: 0000000000000000 [8182310.577616] potentially unexpected fatal signal 5. [8182310.582753] CPU: 85 PID: 231928 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8182310.593283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8182310.602874] RIP: 0033:0x7fffffffe062 [8182310.606848] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8182310.627308] RSP: 002b:000000c00018dc28 EFLAGS: 00000297 [8182310.634270] RAX: 0000000000038d4c RBX: 0000000000000000 RCX: 00007fffffffe05a [8182310.643112] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [8182310.651942] RBP: 000000c00018dcc8 R08: 000000c0006cc100 R09: 0000000000000000 [8182310.660782] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dcb0 [8182310.669645] R13: 0000000000000097 R14: 000000c0005009c0 R15: 00000000000389e3 [8182310.678497] FS: 000000c000132490 GS: 0000000000000000 [8182328.936439] potentially unexpected fatal signal 5. [8182328.941571] CPU: 29 PID: 226121 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8182328.952068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8182328.961597] RIP: 0033:0x7fffffffe062 [8182328.965515] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8182328.984665] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8182328.991600] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8182329.000426] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8182329.009260] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [8182329.018098] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [8182329.026941] R13: 0000000000000095 R14: 000000c000581380 R15: 0000000000037236 [8182329.035779] FS: 000000c000132490 GS: 0000000000000000 [8182723.729885] exe[250697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0aa617f9 cs:33 sp:7f96c60f5858 ax:0 si:55de0aaba062 di:ffffffffff600000 [8182723.770338] exe[246547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0aa617f9 cs:33 sp:7f96c60f5858 ax:0 si:55de0aaba062 di:ffffffffff600000 [8182723.793736] exe[235248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0aa617f9 cs:33 sp:7f96c60f5858 ax:0 si:55de0aaba062 di:ffffffffff600000 [8182723.831488] exe[246547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0aa617f9 cs:33 sp:7f96c60f5858 ax:0 si:55de0aaba062 di:ffffffffff600000 [8182730.856158] exe[260521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0aa617f9 cs:33 sp:7f96c60f5858 ax:0 si:55de0aaba062 di:ffffffffff600000 [8182730.906034] exe[260521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0aa617f9 cs:33 sp:7f96c60f5858 ax:0 si:55de0aaba062 di:ffffffffff600000 [8182730.960199] exe[260521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0aa617f9 cs:33 sp:7f96c60f5858 ax:0 si:55de0aaba062 di:ffffffffff600000 [8182731.004400] exe[260910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0aa617f9 cs:33 sp:7f96c60f5858 ax:0 si:55de0aaba062 di:ffffffffff600000 [8182731.048532] exe[260453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0aa617f9 cs:33 sp:7f96c60f5858 ax:0 si:55de0aaba062 di:ffffffffff600000 [8182731.093517] exe[260444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0aa617f9 cs:33 sp:7f96c60f5858 ax:0 si:55de0aaba062 di:ffffffffff600000 [8182731.136424] exe[260444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0aa617f9 cs:33 sp:7f96c60f5858 ax:0 si:55de0aaba062 di:ffffffffff600000 [8182731.175739] exe[260435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0aa617f9 cs:33 sp:7f96c60f5858 ax:0 si:55de0aaba062 di:ffffffffff600000 [8182731.217647] exe[260444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0aa617f9 cs:33 sp:7f96c60f5858 ax:0 si:55de0aaba062 di:ffffffffff600000 [8182731.259272] exe[260521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0aa617f9 cs:33 sp:7f96c60f5858 ax:0 si:55de0aaba062 di:ffffffffff600000 [8182735.867341] warn_bad_vsyscall: 396 callbacks suppressed [8182735.867344] exe[261018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0aa617f9 cs:33 sp:7f96c60f5858 ax:0 si:55de0aaba062 di:ffffffffff600000 [8182735.910595] exe[260448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0aa617f9 cs:33 sp:7f96c60f5858 ax:0 si:55de0aaba062 di:ffffffffff600000 [8182735.955520] exe[260910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0aa617f9 cs:33 sp:7f96c60f5858 ax:0 si:55de0aaba062 di:ffffffffff600000 [8182735.978094] exe[260448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0aa617f9 cs:33 sp:7f96c60f5858 ax:0 si:55de0aaba062 di:ffffffffff600000 [8182736.011731] exe[261018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0aa617f9 cs:33 sp:7f96c60f5858 ax:0 si:55de0aaba062 di:ffffffffff600000 [8182736.122477] exe[260448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0aa617f9 cs:33 sp:7f96c60f5858 ax:0 si:55de0aaba097 di:ffffffffff600000 [8182736.175010] exe[261018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0aa617f9 cs:33 sp:7f96c60f5858 ax:0 si:55de0aaba097 di:ffffffffff600000 [8182736.215212] exe[261060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0aa617f9 cs:33 sp:7f96c60b3858 ax:0 si:55de0aaba097 di:ffffffffff600000 [8182736.255498] exe[260951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0aa617f9 cs:33 sp:7f96c60f5858 ax:0 si:55de0aaba062 di:ffffffffff600000 [8182736.301638] exe[260951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0aa617f9 cs:33 sp:7f96c60f5858 ax:0 si:55de0aaba062 di:ffffffffff600000 [8182741.062447] warn_bad_vsyscall: 139 callbacks suppressed [8182741.062451] exe[260641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0aa617f9 cs:33 sp:7f96c60d4858 ax:0 si:55de0aaba062 di:ffffffffff600000 [8182741.909925] exe[260641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0aa617f9 cs:33 sp:7f96c60d4858 ax:0 si:55de0aaba062 di:ffffffffff600000 [8182742.756053] exe[260943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0aa617f9 cs:33 sp:7f96c60d4858 ax:0 si:55de0aaba062 di:ffffffffff600000 [8182743.604320] exe[260452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0aa617f9 cs:33 sp:7f96c60d4858 ax:0 si:55de0aaba062 di:ffffffffff600000 [8182744.447433] exe[260641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0aa617f9 cs:33 sp:7f96c60d4858 ax:0 si:55de0aaba062 di:ffffffffff600000 [8182745.297994] exe[261062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0aa617f9 cs:33 sp:7f96c60d4858 ax:0 si:55de0aaba062 di:ffffffffff600000 [8182746.140652] exe[261062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0aa617f9 cs:33 sp:7f96c60d4858 ax:0 si:55de0aaba062 di:ffffffffff600000 [8182864.913336] potentially unexpected fatal signal 5. [8182864.918479] CPU: 88 PID: 267636 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8182864.928970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8182864.938508] RIP: 0033:0x7fffffffe062 [8182864.942399] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8182864.961523] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [8182864.968438] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8182864.975893] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8182864.976006] potentially unexpected fatal signal 5. [8182864.984735] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [8182864.989874] CPU: 57 PID: 267638 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8182864.989876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8182864.989880] RIP: 0033:0x7fffffffe062 [8182864.989885] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8182864.998710] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [8182864.998711] R13: 0000000000000095 R14: 000000c000582680 R15: 000000000003c691 [8182864.998712] FS: 000000c000132890 GS: 0000000000000000 [8182865.035758] potentially unexpected fatal signal 5. [8182865.044581] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [8182865.052016] CPU: 60 PID: 267641 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8182865.052017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8182865.052021] RIP: 0033:0x7fffffffe062 [8182865.052023] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8182865.052024] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [8182865.052025] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8182865.052026] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8182865.052026] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [8182865.052027] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [8182865.052027] R13: 0000000000000095 R14: 000000c000582680 R15: 000000000003c691 [8182865.052028] FS: 000000c000132890 GS: 0000000000000000 [8182865.178600] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8182865.187464] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8182865.194933] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [8182865.203757] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fcb0 [8182865.212612] R13: 0000000000000095 R14: 000000c000582680 R15: 000000000003c691 [8182865.221478] FS: 000000c000132890 GS: 0000000000000000 [8182871.666601] potentially unexpected fatal signal 5. [8182871.671741] CPU: 15 PID: 270328 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8182871.682280] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8182871.691842] RIP: 0033:0x7fffffffe062 [8182871.695780] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8182871.715051] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [8182871.721998] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8182871.729491] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8182871.738324] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [8182871.747161] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fcb0 [8182871.755993] R13: 0000000000000096 R14: 000000c00049a820 R15: 000000000003c68c [8182871.764824] FS: 000000c000132490 GS: 0000000000000000 [8182904.443402] potentially unexpected fatal signal 11. [8182904.447063] potentially unexpected fatal signal 5. [8182904.448641] CPU: 65 PID: 275375 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8182904.453701] CPU: 76 PID: 274801 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8182904.453703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8182904.453706] RIP: 0033:0x7fffffffe062 [8182904.453708] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8182904.453709] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8182904.453711] RAX: 00007fb8b852f000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8182904.453711] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007fb8b852f000 [8182904.453712] RBP: 000000c000193c78 R08: 0000000000000009 R09: 00000000043f0000 [8182904.453713] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000193c60 [8182904.453713] R13: 0000000000000094 R14: 000000c0003ffba0 R15: 0000000000042d6e [8182904.453714] FS: 000000000275bb10 GS: 0000000000000000 [8182904.556911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8182904.567846] RIP: 0033:0x5614cd8cb827 [8182904.573142] Code: 27 10 00 01 00 00 00 48 c7 05 31 27 10 00 00 00 00 00 c7 05 17 27 10 00 01 00 00 00 0f 11 05 80 27 10 00 0f 11 05 f9 26 10 00 <64> 4c 8b 14 25 10 00 00 00 48 85 c0 74 52 48 89 c2 48 83 e2 fe a8 [8182904.593636] RSP: 002b:00007fb8b8530440 EFLAGS: 00010202 [8182904.600555] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00005614cd8cbb4d [8182904.609402] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 00005614ce51e760 [8182904.618260] RBP: 0000000000000000 R08: 0000000000000000 R09: 00005614ce51d320 [8182904.627088] R10: 00005614ce51e750 R11: 00005614ce51d320 R12: 0000000000000000 [8182904.635924] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [8182904.643388] FS: 00005614ce51e480 GS: 0000000000000000 [8183305.093678] exe[296006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db8f1d2f77 cs:33 sp:7f4e183feee8 ax:8600000 si:55db8f240086 di:ffffffffff600000 [8183305.143711] exe[291951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db8f1d2f77 cs:33 sp:7f4e183feee8 ax:8600000 si:55db8f240086 di:ffffffffff600000 [8183305.178587] exe[296006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db8f1d2f77 cs:33 sp:7f4e183feee8 ax:8600000 si:55db8f240086 di:ffffffffff600000 [8183694.903023] exe[315631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8bc9d2af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [8183694.974837] exe[322461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8bc9d2af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [8183695.062150] exe[318358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8bc9d2af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [8183832.235973] potentially unexpected fatal signal 11. [8183832.241185] CPU: 49 PID: 320102 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8183832.251681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8183832.261251] RIP: 0033:0x55d290e0f930 [8183832.265166] Code: ff f7 d8 64 89 02 48 c7 c0 ff ff ff ff c3 0f 1f 40 00 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b8 0f 1f 00 <48> 8b 05 a1 f6 0f 00 48 85 c0 74 01 c3 50 48 8d 0d db 24 07 00 ba [8183832.284296] RSP: 002b:00007f7f8654f2f8 EFLAGS: 00010202 [8183832.291192] RAX: 0000000000000000 RBX: 00007f7f8654f470 RCX: 000055d290e0fae9 [8183832.300033] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f7f8654f470 [8183832.308855] RBP: 0000000000000000 R08: 000055d290f2ef8c R09: 000055d290f2ef8c [8183832.317688] R10: 00007f4a64400060 R11: 0000000000000246 R12: 000055d290f2ef80 [8183832.326525] R13: 00007f7f8654f470 R14: 000055d290f2ef80 R15: 000055d290dc68f0 [8183832.335358] FS: 000055d291a5f480 GS: 0000000000000000 [8184181.117950] exe[276450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db8f1d77f9 cs:33 sp:7f4e183fe858 ax:0 si:55db8f230097 di:ffffffffff600000 [8184181.155835] exe[292024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db8f1d77f9 cs:33 sp:7f4e183bc858 ax:0 si:55db8f230097 di:ffffffffff600000 [8184181.192346] exe[276450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db8f1d77f9 cs:33 sp:7f4e183fe858 ax:0 si:55db8f230097 di:ffffffffff600000 [8184181.215790] exe[334515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db8f1d77f9 cs:33 sp:7f4e183fe858 ax:0 si:55db8f230097 di:ffffffffff600000 [8184826.643343] potentially unexpected fatal signal 11. [8184826.648630] CPU: 70 PID: 337552 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8184826.659124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8184826.668678] RIP: 0033:0x563cdcfd8b21 [8184826.672588] Code: 00 00 45 31 c0 31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 48 3d 00 f0 ff ff 77 35 89 c2 85 c0 75 2c <64> 48 8b 04 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 [8184826.691738] RSP: 002b:00007f12c87de438 EFLAGS: 00010246 [8184826.698680] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000563cdcfd8b13 [8184826.707547] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [8184826.716384] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [8184826.725249] R10: 0000563cddc2b750 R11: 0000000000000246 R12: 0000000000000001 [8184826.734076] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [8184826.742919] FS: 0000563cddc2b480 GS: 0000000000000000 [8184858.045656] exe[264426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db8f1d77f9 cs:33 sp:7f4e183fe858 ax:0 si:55db8f230070 di:ffffffffff600000 [8184858.080832] exe[296006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db8f1d77f9 cs:33 sp:7f4e183dd858 ax:0 si:55db8f230070 di:ffffffffff600000 [8184858.122463] exe[296006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db8f1d77f9 cs:33 sp:7f4e183fe858 ax:0 si:55db8f230070 di:ffffffffff600000 [8184858.143345] exe[266128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db8f1d77f9 cs:33 sp:7f4e183dd858 ax:0 si:55db8f230070 di:ffffffffff600000 [8185022.159305] exe[355496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f061890af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [8185022.191558] exe[362335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f061890af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [8185022.194807] exe[356272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f061890af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [8185022.195795] exe[360228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f061890af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [8185022.196900] exe[345736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f061890af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [8185022.198078] exe[345807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f061890af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [8185022.199295] exe[345703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f061890af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [8185022.200029] exe[360228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f061890af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [8185022.201148] exe[345736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f061890af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [8185022.202152] exe[345807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f061890af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [8185356.652019] warn_bad_vsyscall: 57 callbacks suppressed [8185356.652023] exe[362519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e84c212f77 cs:33 sp:7fc5c51feee8 ax:8600000 si:55e84c280086 di:ffffffffff600000 [8185357.356030] exe[352610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e84c212f77 cs:33 sp:7fc5c51ddee8 ax:8600000 si:55e84c280086 di:ffffffffff600000 [8185357.513743] exe[321087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e84c212f77 cs:33 sp:7fc5c51feee8 ax:8600000 si:55e84c280086 di:ffffffffff600000 [8187023.799197] potentially unexpected fatal signal 5. [8187023.804339] CPU: 87 PID: 312771 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8187023.814868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8187023.824417] RIP: 0033:0x7fffffffe062 [8187023.828302] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8187023.847484] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8187023.854378] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8187023.861845] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8187023.870684] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [8187023.878149] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c60 [8187023.887054] R13: 0000000000000097 R14: 000000c000475380 R15: 000000000004a13f [8187023.894501] FS: 000000000275bb10 GS: 0000000000000000 [8187451.991893] exe[389070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555dd0287f9 cs:33 sp:7edbf4a8cee8 ax:0 si:20000040 di:ffffffffff600000 [8187452.071273] exe[389317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555dd0287f9 cs:33 sp:7edbf4a8cee8 ax:0 si:20000040 di:ffffffffff600000 [8187452.138221] exe[389316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555dd0287f9 cs:33 sp:7edbf4a8cee8 ax:0 si:20000040 di:ffffffffff600000 [8189539.688234] exe[431308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5aedf7f9 cs:33 sp:7ef83fdcfee8 ax:0 si:20041740 di:ffffffffff600000 [8189539.776800] exe[389478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5aedf7f9 cs:33 sp:7ef83fdcfee8 ax:0 si:20041740 di:ffffffffff600000 [8189539.779462] exe[389301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5aedf7f9 cs:33 sp:7ef83fdaeee8 ax:0 si:20041740 di:ffffffffff600000 [8189539.861520] exe[388938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e5aedf7f9 cs:33 sp:7ef83fdcfee8 ax:0 si:20041740 di:ffffffffff600000 [8190017.313993] potentially unexpected fatal signal 5. [8190017.319119] CPU: 48 PID: 490341 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8190017.329623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8190017.339196] RIP: 0033:0x7fffffffe062 [8190017.343099] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8190017.362228] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [8190017.367825] RAX: 0000000020000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8190017.375315] RDX: 0000000000000005 RSI: 0000000000001000 RDI: 0000000020000000 [8190017.382779] RBP: 000000c00013fcc8 R08: 0000000000000009 R09: 0000000006d19000 [8190017.390257] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fcb0 [8190017.397793] R13: 0000000000000095 R14: 000000c0000071e0 R15: 000000000005f8d7 [8190017.405287] FS: 000000c000180090 GS: 0000000000000000 [8190559.832824] potentially unexpected fatal signal 5. [8190559.837968] CPU: 81 PID: 515384 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8190559.848464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8190559.858096] RIP: 0033:0x7fffffffe062 [8190559.861979] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8190559.881066] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8190559.885313] potentially unexpected fatal signal 11. [8190559.886597] RAX: 00007f3558e1b000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8190559.891761] CPU: 78 PID: 481635 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8190559.891762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8190559.891764] RIP: 0033:0x56549d463e29 [8190559.891766] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [8190559.891767] RSP: 002b:00007f4d8d2ca448 EFLAGS: 00010213 [8190559.891768] RAX: 0000000000000016 RBX: 000056549d4ad3b9 RCX: 000056549d463e17 [8190559.891770] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f4d8d2cb5c0 [8190559.899238] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f3558e1b000 [8190559.899239] RBP: 000000c000193c78 R08: 0000000000000009 R09: 000000000b46a000 [8190559.899239] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000193c60 [8190559.899240] R13: 0000000000000092 R14: 000000c00017b860 R15: 000000000005fff2 [8190559.899240] FS: 000000c000132c90 GS: 0000000000000000 [8190560.003637] RBP: 00007f4d8d2cb59c R08: 00000000369b0d10 R09: 0000000000001b64 [8190560.012522] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4d8d2cb5c0 [8190560.021386] R13: 000056549d4ad3b9 R14: 000000000035af85 R15: 0000000000000006 [8190560.028877] FS: 000056549e0b2480 GS: 0000000000000000 [8190707.206103] potentially unexpected fatal signal 11. [8190707.211322] CPU: 28 PID: 452258 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8190707.221832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8190707.231357] RIP: 0033:0x55e5576bde29 [8190707.235253] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [8190707.254371] RSP: 002b:00007f65bcc72448 EFLAGS: 00010213 [8190707.259998] RAX: 0000000000000016 RBX: 000055e5577073b9 RCX: 000055e5576bde17 [8190707.268961] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f65bcc735c0 [8190707.277786] RBP: 00007f65bcc7359c R08: 0000000015e74ecb R09: 0000000000001afe [8190707.286611] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f65bcc735c0 [8190707.294065] R13: 000055e5577073b9 R14: 000000000036efc4 R15: 0000000000000002 [8190707.301502] FS: 000055e55830c480 GS: 0000000000000000 [8191195.280788] potentially unexpected fatal signal 11. [8191195.286027] CPU: 35 PID: 595669 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8191195.293895] potentially unexpected fatal signal 5. [8191195.296540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8191195.301608] CPU: 81 PID: 595305 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8191195.311499] RIP: 0033:0x55a62b9f87bb [8191195.321983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8191195.321986] RIP: 0033:0x7fffffffe062 [8191195.321989] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8191195.321991] RSP: 002b:000000c000027ad8 EFLAGS: 00000297 [8191195.321992] RAX: 000055e651400000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8191195.321992] RDX: 0000000000000001 RSI: 00000000001c3000 RDI: 000055e651400000 [8191195.321993] RBP: 000000c000027b68 R08: 0000000000000009 R09: 0000000021b99000 [8191195.321993] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0000279f8 [8191195.321994] R13: 000000c00013ac00 R14: 000000c000182b60 R15: 000000000008d992 [8191195.321995] FS: 00007f7a6a4886c0 GS: 0000000000000000 [8191195.408318] Code: 2e 12 00 48 8d 34 19 48 39 d5 48 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 c1 e2 02 48 09 da 48 83 ca 01 <48> 89 51 f8 48 89 46 08 eb 80 48 8d 0d 11 47 09 00 48 8d 15 15 59 [8191195.428787] RSP: 002b:00007f790a926120 EFLAGS: 00010206 [8191195.432950] potentially unexpected fatal signal 5. [8191195.435754] RAX: 0000000000020711 RBX: 0000000000000120 RCX: 000055a62c66d7e0 [8191195.440821] CPU: 28 PID: 614439 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8191195.440822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8191195.440825] RIP: 0033:0x7fffffffe062 [8191195.440828] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8191195.449641] RDX: 0000000000000121 RSI: 000055a62c66d8f0 RDI: 0000000000000004 [8191195.449642] RBP: 000055a62bb1b660 R08: 00000000ffffffff R09: 0000000000000000 [8191195.449643] R10: 0000000000021000 R11: 0000000000000010 R12: 0000000000000110 [8191195.449643] R13: 0000000000000012 R14: 000055a62bb1b6c0 R15: 0000000000000120 [8191195.449644] FS: 000055a62c66c480 GS: 0000000000000000 [8191195.465750] potentially unexpected fatal signal 5. [8191195.469814] RSP: 002b:000000c000027ad8 EFLAGS: 00000297 [8191195.473693] CPU: 84 PID: 616393 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8191195.473694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8191195.473698] RIP: 0033:0x7fffffffe062 [8191195.473701] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8191195.473702] RSP: 002b:000000c000697ad8 EFLAGS: 00000297 [8191195.473703] RAX: 00007f667217f000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8191195.473704] RDX: 0000000000000005 RSI: 0000000000002000 RDI: 00007f667217f000 [8191195.473705] RBP: 000000c000697b68 R08: 0000000000000009 R09: 0000000000000000 [8191195.473706] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0006979f8 [8191195.473706] R13: 000000c00013ac00 R14: 000000c000658680 R15: 000000000008d87d [8191195.473707] FS: 00007f63d7fff6c0 GS: 0000000000000000 [8191195.642080] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8191195.650904] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8191195.659884] RBP: 000000c000027b68 R08: 0000000000000000 R09: 0000000000000000 [8191195.668724] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000279f8 [8191195.677828] R13: 000000c00013ac00 R14: 000000c000182b60 R15: 000000000008d992 [8191195.686661] FS: 00007f7a6a4886c0 GS: 0000000000000000 [8191454.206551] potentially unexpected fatal signal 11. [8191454.211769] CPU: 21 PID: 465222 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8191454.222266] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8191454.231825] RIP: 0033:0x5607abb06af1 [8191454.235722] Code: c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 01 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f [8191454.254847] RSP: 002b:00007f6e559b7078 EFLAGS: 00010203 [8191454.261802] RAX: 000000000000a787 RBX: 00005607abc26050 RCX: 00005607abb06ae9 [8191454.270632] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [8191454.279471] RBP: 00005607abb5247a R08: 0000000000000000 R09: 0000000000000000 [8191454.288339] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [8191454.297156] R13: 000000000000006e R14: 00005607abc26050 R15: 00007f5815a1d228 [8191454.306081] FS: 00007f6e559b76c0 GS: 0000000000000000 [8191468.875097] exe[633796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1b163a7f9 cs:33 sp:7f76fe5ce858 ax:0 si:55f1b1693097 di:ffffffffff600000 [8191518.668989] exe[655057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ef2ecb7f9 cs:33 sp:7f3bdf9de858 ax:0 si:561ef2f24097 di:ffffffffff600000 [8191530.095331] exe[579842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd149227f9 cs:33 sp:7f6e38d16858 ax:0 si:55bd1497b097 di:ffffffffff600000 [8191582.574004] exe[617696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfe43047f9 cs:33 sp:7ee0b453c858 ax:0 si:55dfe435d097 di:ffffffffff600000 [8191587.866073] exe[570642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563205b697f9 cs:33 sp:7f9fa018f858 ax:0 si:563205bc2097 di:ffffffffff600000 [8191919.885386] exe[366815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a75df097f9 cs:33 sp:7fa2e81b5858 ax:0 si:55a75df62097 di:ffffffffff600000 [8191971.040649] exe[681241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f69cd17f9 cs:33 sp:7ec21a332858 ax:0 si:564f69d2a097 di:ffffffffff600000 [8191977.945270] exe[660005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617eb4bd7f9 cs:33 sp:7fc2d49de858 ax:0 si:5617eb516097 di:ffffffffff600000 [8192071.634421] exe[666004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cf52fd7f9 cs:33 sp:7fbf4e4cf858 ax:0 si:559cf5356097 di:ffffffffff600000 [8192134.018199] potentially unexpected fatal signal 5. [8192134.023449] CPU: 15 PID: 361036 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8192134.034062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8192134.043600] RIP: 0033:0x7fffffffe062 [8192134.047470] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8192134.067617] RSP: 002b:000000c000025b38 EFLAGS: 00000297 [8192134.073208] RAX: 000055a75eb67000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8192134.080677] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055a75eb67000 [8192134.089551] RBP: 000000c000025bc8 R08: 0000000000000009 R09: 00000000003fc000 [8192134.097025] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000025a80 [8192134.104484] R13: 0000000003508180 R14: 000000c0004d5ba0 R15: 0000000000058063 [8192134.111966] FS: 00000000051903c0 GS: 0000000000000000 [8192143.231026] exe[576740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643af6d67f9 cs:33 sp:7fe99f1ca858 ax:0 si:5643af72f097 di:ffffffffff600000 [8192170.858981] exe[632444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564af0c277f9 cs:33 sp:7f4312a68858 ax:0 si:564af0c80097 di:ffffffffff600000 [8192281.733819] exe[684172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbadd677f9 cs:33 sp:7ee02a2af858 ax:0 si:55cbaddc0097 di:ffffffffff600000 [8192523.130129] exe[659772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617eb4bd7f9 cs:33 sp:7fc2d49de858 ax:0 si:5617eb516097 di:ffffffffff600000 [8192567.406746] exe[692874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e62e0cc7f9 cs:33 sp:7f8e037bc858 ax:0 si:55e62e125097 di:ffffffffff600000 [8192575.884120] exe[700165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55988d61c7f9 cs:33 sp:7eb811dba858 ax:0 si:55988d675097 di:ffffffffff600000 [8192590.411099] exe[700605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cf52fd7f9 cs:33 sp:7fbf4e4cf858 ax:0 si:559cf5356097 di:ffffffffff600000 [8192621.358778] exe[691664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3d73507f9 cs:33 sp:7ef5b28f4858 ax:0 si:55b3d73a9062 di:ffffffffff600000 [8192621.466934] exe[694355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3d73507f9 cs:33 sp:7ef5b28f4858 ax:0 si:55b3d73a9062 di:ffffffffff600000 [8192621.734533] exe[681958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3d73507f9 cs:33 sp:7ef5b28f4858 ax:0 si:55b3d73a9062 di:ffffffffff600000 [8192621.917842] exe[699772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3d73507f9 cs:33 sp:7ef5b28f4858 ax:0 si:55b3d73a9062 di:ffffffffff600000 [8192774.966757] exe[701554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594a584f7f9 cs:33 sp:7f49c27fe858 ax:0 si:5594a58a8097 di:ffffffffff600000 [8192848.837803] exe[684172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbadd677f9 cs:33 sp:7ee02a2af858 ax:0 si:55cbaddc0097 di:ffffffffff600000 [8193425.239185] exe[666940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576025e87f9 cs:33 sp:7ff57aed9858 ax:0 si:557602641070 di:ffffffffff600000 [8193425.296140] exe[720755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576025e87f9 cs:33 sp:7ff57aed9858 ax:0 si:557602641070 di:ffffffffff600000 [8193425.343668] exe[566130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576025e87f9 cs:33 sp:7ff57aed9858 ax:0 si:557602641070 di:ffffffffff600000 [8193425.402588] exe[720417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576025e87f9 cs:33 sp:7ff57aed9858 ax:0 si:557602641070 di:ffffffffff600000 [8193637.357112] potentially unexpected fatal signal 5. [8193637.360042] potentially unexpected fatal signal 5. [8193637.362342] CPU: 8 PID: 724479 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8193637.367450] CPU: 68 PID: 724480 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8193637.367452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8193637.367455] RIP: 0033:0x7fffffffe062 [8193637.367458] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8193637.367459] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [8193637.367460] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8193637.367461] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8193637.367461] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [8193637.367461] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fcb0 [8193637.367462] R13: 0000000000000094 R14: 000000c0005029c0 R15: 0000000000079ceb [8193637.367463] FS: 000000c000180490 GS: 0000000000000000 [8193637.442662] potentially unexpected fatal signal 5. [8193637.449576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8193637.449580] RIP: 0033:0x7fffffffe062 [8193637.449584] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8193637.457060] CPU: 32 PID: 724501 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8193637.457063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8193637.466162] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [8193637.471701] RIP: 0033:0x7fffffffe062 [8193637.476815] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8193637.476815] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8193637.476816] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [8193637.476817] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fcb0 [8193637.476817] R13: 0000000000000094 R14: 000000c0005029c0 R15: 0000000000079ceb [8193637.476818] FS: 000000c000180490 GS: 0000000000000000 [8193637.583506] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8193637.602706] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [8193637.609646] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8193637.618486] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8193637.625961] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [8193637.634779] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fcb0 [8193637.642223] R13: 0000000000000094 R14: 000000c0005029c0 R15: 0000000000079ceb [8193637.649694] FS: 000000c000180490 GS: 0000000000000000 [8193637.674072] potentially unexpected fatal signal 5. [8193637.679958] CPU: 69 PID: 724462 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8193637.692224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8193637.703163] RIP: 0033:0x7fffffffe062 [8193637.708418] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8193637.727513] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [8193637.734414] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8193637.741868] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8193637.750710] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [8193637.758164] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fcb0 [8193637.765623] R13: 0000000000000094 R14: 000000c0005029c0 R15: 0000000000079ceb [8193637.774467] FS: 000000c000180490 GS: 0000000000000000 [8193637.951366] potentially unexpected fatal signal 5. [8193637.956558] CPU: 67 PID: 724463 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8193637.967064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8193637.976599] RIP: 0033:0x7fffffffe062 [8193637.980486] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8193637.999568] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [8193638.005130] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8193638.012579] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8193638.020120] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [8193638.027554] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fcb0 [8193638.034997] R13: 0000000000000094 R14: 000000c0005029c0 R15: 0000000000079ceb [8193638.042543] FS: 000000c000180490 GS: 0000000000000000 [8193638.044193] potentially unexpected fatal signal 5. [8193638.053206] CPU: 45 PID: 532800 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8193638.063810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8193638.073339] RIP: 0033:0x7fffffffe062 [8193638.077240] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8193638.096336] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [8193638.101879] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8193638.109324] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8193638.116792] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [8193638.124247] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fcb0 [8193638.131814] R13: 0000000000000094 R14: 000000c0005029c0 R15: 0000000000079ceb [8193638.139275] FS: 000000c000180490 GS: 0000000000000000 [8193638.198199] potentially unexpected fatal signal 5. [8193638.203333] CPU: 53 PID: 520108 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8193638.213837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8193638.223377] RIP: 0033:0x7fffffffe062 [8193638.227270] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8193638.246435] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [8193638.251974] RAX: 00000000000b0e29 RBX: 0000000000000000 RCX: 00007fffffffe05a [8193638.259424] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [8193638.266865] RBP: 000000c00018fcc8 R08: 000000c0056772d0 R09: 0000000000000000 [8193638.275806] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fcb0 [8193638.283268] R13: 0000000000000094 R14: 000000c0005029c0 R15: 0000000000079ceb [8193638.288903] potentially unexpected fatal signal 5. [8193638.290748] FS: 000000c000180490 GS: 0000000000000000 [8193638.295852] CPU: 45 PID: 520124 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8193638.311955] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8193638.321507] RIP: 0033:0x7fffffffe062 [8193638.325399] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8193638.344484] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [8193638.350019] RAX: 00000000000b0e28 RBX: 0000000000000000 RCX: 00007fffffffe05a [8193638.357465] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [8193638.364991] RBP: 000000c00018fcc8 R08: 000000c005677780 R09: 0000000000000000 [8193638.372432] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fcb0 [8193638.379892] R13: 0000000000000094 R14: 000000c0005029c0 R15: 0000000000079ceb [8193638.387327] FS: 000000c000180490 GS: 0000000000000000 [8193638.466352] potentially unexpected fatal signal 5. [8193638.471499] CPU: 8 PID: 724475 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8193638.483284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8193638.492910] RIP: 0033:0x7fffffffe062 [8193638.496772] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8193638.517280] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [8193638.524214] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8193638.531674] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8193638.540515] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [8193638.549356] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fcb0 [8193638.558183] R13: 0000000000000094 R14: 000000c0005029c0 R15: 0000000000079ceb [8193638.567111] FS: 000000c000180490 GS: 0000000000000000 [8193638.723039] potentially unexpected fatal signal 5. [8193638.729002] CPU: 11 PID: 724477 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8193638.740490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8193638.751363] RIP: 0033:0x7fffffffe062 [8193638.756581] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8193638.775662] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [8193638.782565] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8193638.791415] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8193638.800289] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [8193638.809130] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fcb0 [8193638.817969] R13: 0000000000000094 R14: 000000c0005029c0 R15: 0000000000079ceb [8193638.826807] FS: 000000c000180490 GS: 0000000000000000 [8193740.729801] potentially unexpected fatal signal 5. [8193740.734976] CPU: 94 PID: 681039 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8193740.745461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8193740.754990] RIP: 0033:0x7fffffffe062 [8193740.758870] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8193740.778098] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [8193740.783651] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8193740.791092] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8193740.798538] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [8193740.807366] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [8193740.816189] R13: 0000000000000094 R14: 000000c0004b6680 R15: 000000000007ddfb [8193740.825069] FS: 000000c000180490 GS: 0000000000000000 [8193835.438598] host.test[748095] bad frame in rt_sigreturn frame:00000000df5f6659 ip:ffffffffffffd8ef sp:ffffffffffffd8ef orax:ffffffffffffffff [8193835.456247] potentially unexpected fatal signal 11. [8193835.462457] CPU: 1 PID: 748095 Comm: host.test Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8193835.473410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8193835.484368] RIP: d8ef:0xffffffffffffd8ef [8193835.489976] Code: Unable to access opcode bytes at RIP 0xffffffffffffd8c5. [8193835.498591] RSP: ffff:ffffffffffffd8ef EFLAGS: 00050ac7 [8193835.505538] RAX: 0000000000000000 RBX: 000000c00003800f RCX: ffffffffffffd8ef [8193835.514407] RDX: 0000000000000002 RSI: 000000000000000e RDI: 0000000000b54472 [8193835.523242] RBP: 0001000000000030 R08: 000000000046981d R09: 0000000000485a36 [8193835.532131] R10: 000000c0004efc50 R11: 000000c0004efcc8 R12: 0000000000485a5e [8193835.541047] R13: 000000000047ba58 R14: 0000000000a422e0 R15: 000000c000212840 [8193835.549947] FS: 00007f0602e19740 GS: 0000000000000000 [8193928.954787] potentially unexpected fatal signal 11. [8193928.960090] CPU: 15 PID: 717798 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8193928.970593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8193928.980257] RIP: 0033:0x55e62e0dbe29 [8193928.984168] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [8193929.003380] RSP: 002b:00007f950bfe3448 EFLAGS: 00010213 [8193929.005030] potentially unexpected fatal signal 11. [8193929.008953] RAX: 0000000000000016 RBX: 000055e62e1253b9 RCX: 000055e62e0dbe17 [8193929.014150] CPU: 37 PID: 785704 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8193929.014152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8193929.014155] RIP: 0033:0x5620da0dc2e4 [8193929.014158] Code: c0 08 0f b7 c0 48 8b 54 24 10 66 89 02 e9 71 fd ff ff 48 8b 44 24 08 48 85 c0 0f 85 6c fe ff ff 48 8b 44 24 10 0f b6 54 24 18 <88> 10 e9 52 fd ff ff 48 8b 44 24 20 48 0b 44 24 28 75 31 48 8b 54 [8193929.014159] RSP: 002b:00007f9a6edfd2d0 EFLAGS: 00010246 [8193929.014160] RAX: 00000000200007b6 RBX: 0000000000000001 RCX: 0000000000000000 [8193929.014160] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00005620dad7d360 [8193929.014161] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [8193929.014161] R10: 00007f9a6edfd440 R11: 0000000000000246 R12: 00007f00e7801c80 [8193929.014162] R13: fffffffffffffffe R14: 00007f00e7800000 R15: 00007f00e7801c88 [8193929.014163] FS: 00005620dad7d480 GS: 0000000000000000 [8193929.114431] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f950bfe45c0 [8193929.121895] RBP: 00007f950bfe459c R08: 0000000002c69665 R09: 0000000000000de0 [8193929.130742] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f950bfe45c0 [8193929.139590] R13: 000055e62e1253b9 R14: 00000000001b1518 R15: 0000000000000001 [8193929.147073] FS: 000055e62ed2a480 GS: 0000000000000000 [8196503.070160] exe[814598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4efc387f9 cs:33 sp:7fb97aca9858 ax:0 si:55d4efc91062 di:ffffffffff600000 [8197554.229423] potentially unexpected fatal signal 5. [8197554.234539] CPU: 35 PID: 869534 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8197554.245029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8197554.254564] RIP: 0033:0x7fffffffe062 [8197554.258454] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8197554.277534] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [8197554.283087] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8197554.290586] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8197554.299386] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [8197554.308204] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [8197554.317033] R13: 0000000000000095 R14: 000000c0001a1a00 R15: 00000000000c0e89 [8197554.324510] FS: 000000c000180090 GS: 0000000000000000 [8197563.228022] potentially unexpected fatal signal 5. [8197563.233166] CPU: 9 PID: 902531 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8197563.243872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8197563.253450] RIP: 0033:0x7fffffffe062 [8197563.257322] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8197563.276403] RSP: 002b:000000c00058fc28 EFLAGS: 00000297 [8197563.281950] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8197563.284156] potentially unexpected fatal signal 5. [8197563.290773] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8197563.295902] CPU: 62 PID: 797448 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8197563.295905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8197563.296771] potentially unexpected fatal signal 5. [8197563.296775] CPU: 33 PID: 825448 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8197563.296777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8197563.296780] RIP: 0033:0x7fffffffe062 [8197563.296783] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8197563.296783] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [8197563.296785] RAX: 00000000000dc5b1 RBX: 0000000000000000 RCX: 00007fffffffe05a [8197563.296786] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8197563.296787] RBP: 000000c00013fcc8 R08: 000000c0036d9960 R09: 0000000000000000 [8197563.296787] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [8197563.296788] R13: 0000000000000097 R14: 000000c0006011e0 R15: 00000000000c165b [8197563.296789] FS: 000000c000132890 GS: 0000000000000000 [8197563.302523] potentially unexpected fatal signal 5. [8197563.302526] CPU: 17 PID: 797625 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8197563.302527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8197563.302530] RIP: 0033:0x7fffffffe062 [8197563.302533] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8197563.302534] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [8197563.302535] RAX: 00000000000dc5b3 RBX: 0000000000000000 RCX: 00007fffffffe05a [8197563.302536] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8197563.302537] RBP: 000000c00013fcc8 R08: 000000c0032084c0 R09: 0000000000000000 [8197563.302537] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [8197563.302538] R13: 0000000000000097 R14: 000000c0006011e0 R15: 00000000000c165b [8197563.302539] FS: 000000c000132890 GS: 0000000000000000 [8197563.303346] RBP: 000000c00058fcc8 R08: 0000000000000000 R09: 0000000000000000 [8197563.303347] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00058fcb0 [8197563.303348] R13: 0000000000000094 R14: 000000c000483a00 R15: 00000000000c1426 [8197563.303349] FS: 000000c000580090 GS: 0000000000000000 [8197563.357962] potentially unexpected fatal signal 5. [8197563.376899] RIP: 0033:0x7fffffffe062 [8197563.376902] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8197563.376902] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [8197563.376904] RAX: 00000000000dc5a8 RBX: 0000000000000000 RCX: 00007fffffffe05a [8197563.376904] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8197563.376905] RBP: 000000c00013fcc8 R08: 000000c000b1d690 R09: 0000000000000000 [8197563.376906] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [8197563.376906] R13: 0000000000000097 R14: 000000c0006011e0 R15: 00000000000c165b [8197563.376907] FS: 000000c000132890 GS: 0000000000000000 [8197563.379681] potentially unexpected fatal signal 5. [8197563.383833] CPU: 63 PID: 797457 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8197563.392626] CPU: 29 PID: 797251 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8197563.392627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8197563.392631] RIP: 0033:0x7fffffffe062 [8197563.392633] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8197563.392634] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [8197563.392636] RAX: 00000000000dc5a7 RBX: 0000000000000000 RCX: 00007fffffffe05a [8197563.392636] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8197563.392637] RBP: 000000c00013fcc8 R08: 000000c0032a6c40 R09: 0000000000000000 [8197563.392638] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [8197563.392638] R13: 0000000000000097 R14: 000000c0006011e0 R15: 00000000000c165b [8197563.392639] FS: 000000c000132890 GS: 0000000000000000 [8197563.455962] potentially unexpected fatal signal 5. [8197563.464104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8197563.467976] CPU: 9 PID: 824942 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8197563.467977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8197563.467980] RIP: 0033:0x7fffffffe062 [8197563.467983] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8197563.467984] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [8197563.467987] RAX: 00000000000dc5aa RBX: 0000000000000000 RCX: 00007fffffffe05a [8197563.467996] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8197563.467996] RBP: 000000c00013fcc8 R08: 000000c007ac7870 R09: 0000000000000000 [8197563.467997] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [8197563.467998] R13: 0000000000000097 R14: 000000c0006011e0 R15: 00000000000c165b [8197563.467998] FS: 000000c000132890 GS: 0000000000000000 [8197563.477392] potentially unexpected fatal signal 5. [8197563.488443] RIP: 0033:0x7fffffffe062 [8197563.493982] CPU: 57 PID: 825303 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8197563.493983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8197563.493986] RIP: 0033:0x7fffffffe062 [8197563.493991] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8197563.493999] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [8197563.494000] RAX: 00000000000dc5b4 RBX: 0000000000000000 RCX: 00007fffffffe05a [8197563.494001] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8197563.494001] RBP: 000000c00013fcc8 R08: 000000c003b28e20 R09: 0000000000000000 [8197563.494002] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fcb0 [8197563.494003] R13: 0000000000000097 R14: 000000c0006011e0 R15: 00000000000c165b [8197563.494003] FS: 000000c000132890 GS: 0000000000000000 [8197563.984317] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8197564.003494] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [8197564.010403] RAX: 00000000000dc5a9 RBX: 0000000000000000 RCX: 00007fffffffe05a [8197564.019240] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8197564.028084] RBP: 000000c00013fcc8 R08: 000000c0034c5d20 R09: 0000000000000000 [8197564.037614] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fcb0 [8197564.046457] R13: 0000000000000097 R14: 000000c0006011e0 R15: 00000000000c165b [8197564.055304] FS: 000000c000132890 GS: 0000000000000000 [8199137.947902] exe[928701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a2d1d77f9 cs:33 sp:7fad472c8858 ax:0 si:564a2d230070 di:ffffffffff600000 [8199138.000293] exe[953207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a2d1d77f9 cs:33 sp:7fad472c8858 ax:0 si:564a2d230070 di:ffffffffff600000 [8199138.799548] exe[930060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a2d1d77f9 cs:33 sp:7fad472c8858 ax:0 si:564a2d230070 di:ffffffffff600000 [8199138.855456] exe[950117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a2d1d77f9 cs:33 sp:7fad472c8858 ax:0 si:564a2d230070 di:ffffffffff600000 [8199649.932404] potentially unexpected fatal signal 5. [8199649.937533] CPU: 35 PID: 976183 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8199649.948062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8199649.957622] RIP: 0033:0x7fffffffe062 [8199649.961549] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8199649.982024] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [8199649.988933] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8199649.996372] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8199650.003813] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [8199650.012646] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [8199650.021491] R13: 0000000000000092 R14: 000000c0001b2820 R15: 00000000000dc8df [8199650.030322] FS: 000000c000132890 GS: 0000000000000000 [8199682.187584] potentially unexpected fatal signal 5. [8199682.192709] CPU: 88 PID: 976746 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8199682.203321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8199682.212862] RIP: 0033:0x7fffffffe062 [8199682.216726] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8199682.235815] RSP: 002b:000000c000193c28 EFLAGS: 00000297 [8199682.241503] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8199682.250369] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8199682.259201] RBP: 000000c000193cc8 R08: 0000000000000000 R09: 0000000000000000 [8199682.268040] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193cb0 [8199682.276871] R13: 0000000000000096 R14: 000000c00052a820 R15: 00000000000ee647 [8199682.284358] FS: 0000000002b0a6d0 GS: 0000000000000000 [8199720.528189] potentially unexpected fatal signal 5. [8199720.533334] CPU: 90 PID: 956489 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8199720.543844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8199720.553504] RIP: 0033:0x7fffffffe062 [8199720.557401] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8199720.576552] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [8199720.583435] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8199720.592382] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8199720.601521] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [8199720.609003] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fcb0 [8199720.616495] R13: 0000000000000095 R14: 000000c00015f040 R15: 00000000000dc71f [8199720.625321] FS: 000000c000180090 GS: 0000000000000000 [8199720.636862] potentially unexpected fatal signal 5. [8199720.642980] CPU: 43 PID: 947790 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8199720.653511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8199720.664404] RIP: 0033:0x7fffffffe062 [8199720.669684] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8199720.690651] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [8199720.697545] RAX: 00000000000ee900 RBX: 0000000000000000 RCX: 00007fffffffe05a [8199720.706364] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8199720.715194] RBP: 000000c00013fcc8 R08: 000000c00d240b50 R09: 0000000000000000 [8199720.722635] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fcb0 [8199720.730504] R13: 0000000000000095 R14: 000000c00015f040 R15: 00000000000dc71f [8199720.739336] FS: 000000c000180090 GS: 0000000000000000 [8199720.879011] potentially unexpected fatal signal 5. [8199720.884775] CPU: 59 PID: 935079 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8199720.896655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8199720.907564] RIP: 0033:0x7fffffffe062 [8199720.912803] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8199720.933287] RSP: 002b:000000c000193c28 EFLAGS: 00000297 [8199720.938852] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8199720.946308] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8199720.953764] RBP: 000000c000193cc8 R08: 0000000000000000 R09: 0000000000000000 [8199720.961230] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193cb0 [8199720.970135] R13: 0000000000000095 R14: 000000c000580b60 R15: 00000000000dc8de [8199720.977598] FS: 000000c000132890 GS: 0000000000000000 [8199721.077433] potentially unexpected fatal signal 5. [8199721.082586] CPU: 69 PID: 977171 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8199721.093115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8199721.104016] RIP: 0033:0x7fffffffe062 [8199721.109279] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8199721.129777] RSP: 002b:000000c000193c28 EFLAGS: 00000297 [8199721.135374] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8199721.144304] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8199721.151781] RBP: 000000c000193cc8 R08: 0000000000000000 R09: 0000000000000000 [8199721.159248] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193cb0 [8199721.166735] R13: 0000000000000095 R14: 000000c000580b60 R15: 00000000000dc8de [8199721.174229] FS: 000000c000132890 GS: 0000000000000000 [8199721.387375] potentially unexpected fatal signal 5. [8199721.393614] CPU: 67 PID: 933961 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8199721.405559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8199721.416496] RIP: 0033:0x7fffffffe062 [8199721.421789] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8199721.442256] RSP: 002b:000000c000193c28 EFLAGS: 00000297 [8199721.449174] RAX: 00000000000ee918 RBX: 0000000000000000 RCX: 00007fffffffe05a [8199721.458010] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [8199721.466961] RBP: 000000c000193cc8 R08: 000000c007dd0100 R09: 0000000000000000 [8199721.475804] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193cb0 [8199721.484647] R13: 0000000000000095 R14: 000000c000580b60 R15: 00000000000dc8de [8199721.493607] FS: 000000c000132890 GS: 0000000000000000 [8199727.049606] potentially unexpected fatal signal 5. [8199727.054839] CPU: 28 PID: 977529 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8199727.065352] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8199727.074905] RIP: 0033:0x7fffffffe062 [8199727.078826] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8199727.097930] RSP: 002b:000000c00045bc28 EFLAGS: 00000297 [8199727.103566] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8199727.111199] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8199727.117111] potentially unexpected fatal signal 5. [8199727.118654] RBP: 000000c00045bcc8 R08: 0000000000000000 R09: 0000000000000000 [8199727.123812] CPU: 64 PID: 949297 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8199727.131450] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00045bcb0 [8199727.131451] R13: 0000000000000095 R14: 000000c0004ac820 R15: 00000000000dcbff [8199727.131452] FS: 000000c000180090 GS: 0000000000000000 [8199727.164656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8199727.174318] RIP: 0033:0x7fffffffe062 [8199727.178222] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8199727.198701] RSP: 002b:000000c00045bc28 EFLAGS: 00000297 [8199727.205636] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8199727.214509] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8199727.223419] RBP: 000000c00045bcc8 R08: 0000000000000000 R09: 0000000000000000 [8199727.232265] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00045bcb0 [8199727.241099] R13: 0000000000000095 R14: 000000c0004ac820 R15: 00000000000dcbff [8199727.249933] FS: 000000c000180090 GS: 0000000000000000 [8199727.687207] potentially unexpected fatal signal 5. [8199727.692340] CPU: 48 PID: 977555 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8199727.702951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8199727.712683] RIP: 0033:0x7fffffffe062 [8199727.716579] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8199727.735731] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [8199727.742658] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8199727.751579] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8199727.760870] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [8199727.770021] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fcb0 [8199727.778855] R13: 0000000000000095 R14: 000000c00070a1a0 R15: 00000000000dcc02 [8199727.787715] FS: 0000000002b0a6d0 GS: 0000000000000000 [8199754.365224] potentially unexpected fatal signal 5. [8199754.367088] potentially unexpected fatal signal 5. [8199754.370371] CPU: 2 PID: 978960 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8199754.370373] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8199754.370376] RIP: 0033:0x7fffffffe062 [8199754.370381] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8199754.375506] CPU: 58 PID: 978961 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8199754.375508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8199754.375512] RIP: 0033:0x7fffffffe062 [8199754.375514] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8199754.375515] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [8199754.375517] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8199754.375517] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8199754.375518] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [8199754.375518] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fcb0 [8199754.375519] R13: 0000000000000095 R14: 000000c000178340 R15: 00000000000eedc1 [8199754.375519] FS: 0000000002b0a6d0 GS: 0000000000000000 [8199754.518376] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [8199754.525373] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8199754.534186] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8199754.543033] RBP: 000000c00018fcc8 R08: 0000000000000000 R09: 0000000000000000 [8199754.551879] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fcb0 [8199754.560743] R13: 0000000000000095 R14: 000000c000178340 R15: 00000000000eedc1 [8199754.569619] FS: 0000000002b0a6d0 GS: 0000000000000000 [8201186.904892] potentially unexpected fatal signal 5. [8201186.910029] CPU: 66 PID: 914770 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8201186.920108] potentially unexpected fatal signal 5. [8201186.920619] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8201186.925708] CPU: 81 PID: 910941 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8201186.925709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8201186.925713] RIP: 0033:0x7fffffffe062 [8201186.925715] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8201186.925716] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8201186.925717] RAX: 00000000000031ce RBX: 0000000000000000 RCX: 00007fffffffe05a [8201186.925718] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [8201186.925718] RBP: 000000c000193c78 R08: 000000c0004801f0 R09: 0000000000000000 [8201186.925719] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c60 [8201186.925719] R13: 0000000000000095 R14: 000000c0004b0ea0 R15: 00000000000de626 [8201186.925720] FS: 000000000275baf0 GS: 0000000000000000 [8201187.029455] RIP: 0033:0x7fffffffe062 [8201187.034740] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8201187.055206] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8201187.062179] RAX: 00000000000031d2 RBX: 0000000000000000 RCX: 00007fffffffe05a [8201187.071018] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [8201187.079849] RBP: 000000c000193c78 R08: 000000c0006c0880 R09: 0000000000000000 [8201187.088699] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c60 [8201187.097532] R13: 0000000000000095 R14: 000000c0004b0ea0 R15: 00000000000de626 [8201187.106377] FS: 000000000275baf0 GS: 0000000000000000 [8201189.017132] potentially unexpected fatal signal 5. [8201189.017635] potentially unexpected fatal signal 5. [8201189.018983] potentially unexpected fatal signal 5. [8201189.018988] CPU: 90 PID: 915264 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8201189.018990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8201189.018993] RIP: 0033:0x7fffffffe062 [8201189.018995] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8201189.018996] RSP: 002b:000000c000591bd8 EFLAGS: 00000297 [8201189.018998] RAX: 0000000000003298 RBX: 0000000000000000 RCX: 00007fffffffe05a [8201189.018999] RDX: 0000000000000000 RSI: 000000c000592000 RDI: 0000000000012f00 [8201189.018999] RBP: 000000c000591c78 R08: 000000c000a8e4c0 R09: 0000000000000000 [8201189.019000] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000591c60 [8201189.019000] R13: 0000000000000096 R14: 000000c000596820 R15: 00000000000deb0f [8201189.019001] FS: 000000c000700090 GS: 0000000000000000 [8201189.021353] potentially unexpected fatal signal 5. [8201189.021357] CPU: 4 PID: 915392 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8201189.021359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8201189.021362] RIP: 0033:0x7fffffffe062 [8201189.021365] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8201189.021366] RSP: 002b:000000c000591bd8 EFLAGS: 00000297 [8201189.021368] RAX: 0000000000003295 RBX: 0000000000000000 RCX: 00007fffffffe05a [8201189.021369] RDX: 0000000000000000 RSI: 000000c000592000 RDI: 0000000000012f00 [8201189.021369] RBP: 000000c000591c78 R08: 000000c000a004c0 R09: 0000000000000000 [8201189.021370] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000591c60 [8201189.021371] R13: 0000000000000096 R14: 000000c000596820 R15: 00000000000deb0f [8201189.021372] FS: 000000c000700090 GS: 0000000000000000 [8201189.022251] CPU: 68 PID: 913262 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8201189.022252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8201189.022257] RIP: 0033:0x7fffffffe062 [8201189.022260] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8201189.025235] potentially unexpected fatal signal 5. [8201189.025240] CPU: 3 PID: 915288 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8201189.025242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8201189.025244] RIP: 0033:0x7fffffffe062 [8201189.025247] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8201189.025248] RSP: 002b:000000c000591bd8 EFLAGS: 00000297 [8201189.025250] RAX: 0000000000003299 RBX: 0000000000000000 RCX: 00007fffffffe05a [8201189.025251] RDX: 0000000000000000 RSI: 000000c000592000 RDI: 0000000000012f00 [8201189.025252] RBP: 000000c000591c78 R08: 000000c0005d0f10 R09: 0000000000000000 [8201189.025253] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000591c60 [8201189.025253] R13: 0000000000000096 R14: 000000c000596820 R15: 00000000000deb0f [8201189.025254] FS: 000000c000700090 GS: 0000000000000000 [8201189.027391] CPU: 45 PID: 915297 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8201189.027392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8201189.027394] RIP: 0033:0x7fffffffe062 [8201189.027396] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8201189.027397] RSP: 002b:000000c000591bd8 EFLAGS: 00000297 [8201189.027398] RAX: 0000000000003297 RBX: 0000000000000000 RCX: 00007fffffffe05a [8201189.027399] RDX: 0000000000000000 RSI: 000000c000592000 RDI: 0000000000012f00 [8201189.027399] RBP: 000000c000591c78 R08: 000000c0006fa4c0 R09: 0000000000000000 [8201189.027400] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000591c60 [8201189.027401] R13: 0000000000000096 R14: 000000c000596820 R15: 00000000000deb0f [8201189.027401] FS: 000000c000700090 GS: 0000000000000000 [8201189.476302] RSP: 002b:000000c000591bd8 EFLAGS: 00000297 [8201189.481951] RAX: 0000000000003294 RBX: 0000000000000000 RCX: 00007fffffffe05a [8201189.490772] RDX: 0000000000000000 RSI: 000000c000592000 RDI: 0000000000012f00 [8201189.499572] RBP: 000000c000591c78 R08: 000000c0005d05b0 R09: 0000000000000000 [8201189.508425] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000591c60 [8201189.517251] R13: 0000000000000096 R14: 000000c000596820 R15: 00000000000deb0f [8201189.526117] FS: 000000c000700090 GS: 0000000000000000 [8202739.871881] exe[23906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5e268a7f9 cs:33 sp:7ecbf7fcf858 ax:0 si:55d5e26e3062 di:ffffffffff600000 [8202739.997154] exe[23906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5e268a7f9 cs:33 sp:7ecbf7fcf858 ax:0 si:55d5e26e3062 di:ffffffffff600000 [8202740.197036] exe[45536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5e268a7f9 cs:33 sp:7ecbf7fcf858 ax:0 si:55d5e26e3062 di:ffffffffff600000 [8202740.319211] exe[45629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d5e268a7f9 cs:33 sp:7ecbf7fcf858 ax:0 si:55d5e26e3062 di:ffffffffff600000 [8203794.983159] potentially unexpected fatal signal 5. [8203794.988323] CPU: 25 PID: 56889 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8203794.999274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8203795.009013] RIP: 0033:0x7fffffffe062 [8203795.012918] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8203795.032221] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [8203795.039131] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8203795.046602] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8203795.054155] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [8203795.063014] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fcb0 [8203795.070499] R13: 0000000000000095 R14: 000000c000502340 R15: 00000000000f04d1 [8203795.079368] FS: 0000000002b0a6d0 GS: 0000000000000000 [8203795.396217] potentially unexpected fatal signal 5. [8203795.401335] CPU: 78 PID: 56896 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8203795.411946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8203795.421462] RIP: 0033:0x7fffffffe062 [8203795.425326] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8203795.444393] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [8203795.449926] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8203795.457423] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8203795.464899] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [8203795.473713] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fcb0 [8203795.481174] R13: 0000000000000095 R14: 000000c000514b60 R15: 00000000000f04cc [8203795.488614] FS: 0000000002b0a6d0 GS: 0000000000000000 [8203871.913202] potentially unexpected fatal signal 5. [8203871.918360] CPU: 27 PID: 58148 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8203871.928790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8203871.938406] RIP: 0033:0x7fffffffe062 [8203871.942304] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8203871.962895] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [8203871.969809] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8203871.977372] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8203871.986238] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [8203871.995182] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [8203872.002663] R13: 0000000000000095 R14: 000000c00021ab60 R15: 00000000000f110b [8203872.011472] FS: 0000000002b0a6d0 GS: 0000000000000000 [8204704.669230] exe[46262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3a6c037f9 cs:33 sp:7f6e7f345858 ax:0 si:55b3a6c5c062 di:ffffffffff600000 [8204704.720436] exe[24011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3a6c037f9 cs:33 sp:7f6e7f345858 ax:0 si:55b3a6c5c062 di:ffffffffff600000 [8204705.531653] exe[26584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3a6c037f9 cs:33 sp:7f6e7f345858 ax:0 si:55b3a6c5c062 di:ffffffffff600000 [8204705.586134] exe[45566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3a6c037f9 cs:33 sp:7f6e7f345858 ax:0 si:55b3a6c5c062 di:ffffffffff600000 [8204801.019295] potentially unexpected fatal signal 5. [8204801.024423] CPU: 67 PID: 30931 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8204801.034848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8204801.042497] potentially unexpected fatal signal 5. [8204801.043170] potentially unexpected fatal signal 5. [8204801.043174] CPU: 43 PID: 15675 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8204801.043175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8204801.043178] RIP: 0033:0x7fffffffe062 [8204801.043181] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8204801.043182] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8204801.043183] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8204801.043184] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8204801.043185] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [8204801.043186] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [8204801.043186] R13: 0000000000000094 R14: 000000c000183520 R15: 0000000000003c41 [8204801.043187] FS: 000000c000180090 GS: 0000000000000000 [8204801.044468] RIP: 0033:0x7fffffffe062 [8204801.049573] CPU: 18 PID: 89988 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8204801.049575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8204801.049579] RIP: 0033:0x7fffffffe062 [8204801.049582] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8204801.054706] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8204801.054708] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8204801.054709] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8204801.054710] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8204801.054711] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [8204801.054711] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [8204801.054713] R13: 0000000000000094 R14: 000000c000183520 R15: 0000000000003c41 [8204801.054713] FS: 000000c000180090 GS: 0000000000000000 [8204801.279561] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8204801.285110] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8204801.293937] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8204801.302769] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [8204801.311606] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [8204801.320470] R13: 0000000000000094 R14: 000000c000183520 R15: 0000000000003c41 [8204801.329311] FS: 000000c000180090 GS: 0000000000000000 [8205052.653410] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205052.729365] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205052.768662] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205052.826048] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205052.895316] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205052.983603] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205053.068613] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205053.146131] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205053.241068] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205053.307627] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205057.656657] warn_bad_vsyscall: 433 callbacks suppressed [8205057.656661] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205057.681950] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205057.702472] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205057.755690] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205057.799367] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205057.848776] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205057.889006] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205057.930476] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205057.972104] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205058.012931] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205074.148381] warn_bad_vsyscall: 294 callbacks suppressed [8205074.148384] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205074.191624] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205074.211581] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205074.246597] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205074.266633] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205074.286667] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205074.306244] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205074.326900] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205074.347115] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205074.367274] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205079.779250] warn_bad_vsyscall: 65 callbacks suppressed [8205079.779253] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205079.819328] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205079.854467] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205079.874687] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205080.289151] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205080.326662] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205080.346668] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205080.380871] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205081.117166] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205081.154608] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205091.597867] warn_bad_vsyscall: 5 callbacks suppressed [8205091.597869] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205091.655595] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205091.655653] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205091.718687] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205100.242186] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205100.280686] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205100.300745] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205100.335437] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205116.050556] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205116.155262] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205116.221103] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205122.383686] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205122.433569] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205122.480798] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205122.503344] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205126.350528] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205126.387922] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205126.422154] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205137.762319] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205137.837059] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205137.888455] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205148.076344] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205148.123023] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205148.155269] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205155.039618] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205155.075356] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205155.110823] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205160.209426] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205160.264674] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205160.264937] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205160.315921] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205166.243829] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205166.281077] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205166.300789] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205166.321258] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205166.343040] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205166.362971] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205166.383470] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205166.402897] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205166.423840] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205166.443137] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205172.227703] warn_bad_vsyscall: 57 callbacks suppressed [8205172.227706] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205172.275697] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205172.296789] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205172.345013] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205172.366024] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205182.419123] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205182.459313] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205182.459493] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205182.514446] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205185.280820] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205185.322872] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205185.361636] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205192.220926] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205192.265213] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205195.952074] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205195.990742] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205196.026111] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205202.644659] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205202.681433] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205202.702782] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205202.740715] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205202.999008] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205203.071817] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205209.730091] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205209.767897] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205209.803745] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205212.641156] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205212.682886] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205212.721881] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205215.219467] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205215.261737] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205215.262227] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205215.320248] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205218.243494] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205218.289843] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205218.326286] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205218.326770] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205225.710581] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205225.771223] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205225.811313] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205238.444853] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205238.506851] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205238.540081] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205248.363464] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205248.409390] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205248.446872] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205251.405583] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205251.439866] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205251.472843] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205251.493327] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205251.651866] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205251.688863] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205251.707263] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205254.847735] warn_bad_vsyscall: 1 callbacks suppressed [8205254.847738] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205254.899914] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205254.943388] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205255.873451] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205255.911919] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205255.975124] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205270.888929] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205270.927585] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205270.965821] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205270.986224] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205271.970627] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205272.007027] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205272.029580] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205272.065964] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205272.619209] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205272.664559] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205284.373162] warn_bad_vsyscall: 7 callbacks suppressed [8205284.373165] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205284.418145] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205284.459761] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205287.238444] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205287.276741] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205287.299434] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205287.336261] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205290.570998] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205290.610279] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205290.610810] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205290.664076] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205294.596895] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205294.647979] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205294.697583] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205294.717635] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205294.737233] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205294.756935] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205306.613355] warn_bad_vsyscall: 61 callbacks suppressed [8205306.613359] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205306.668092] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205306.702305] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205310.587503] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205310.626747] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205310.682807] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205319.766832] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205319.807314] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205319.807455] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205319.859799] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205319.880125] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205323.806296] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205323.858594] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205323.895832] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205331.585742] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205331.622075] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205331.664391] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205331.684308] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205334.883151] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205334.928134] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205334.928542] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205334.983311] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205337.712959] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205337.746388] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205337.765728] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205337.804893] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205340.005649] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205340.040724] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205340.074649] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205345.185021] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205345.247007] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205345.285244] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205345.339522] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205351.907771] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205351.981278] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205352.020883] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205353.911894] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205353.969065] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205354.005748] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205356.227845] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205356.271452] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205356.311882] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205357.566604] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205357.607660] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205357.627091] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205357.662235] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205357.685230] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205357.793253] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205357.833709] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205357.873732] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205362.146933] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205362.182669] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205364.649129] warn_bad_vsyscall: 2 callbacks suppressed [8205364.649133] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205364.729876] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205364.785109] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205368.416905] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205368.455223] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205368.494929] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205368.515227] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205368.985630] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205369.022621] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205369.054503] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205375.642917] warn_bad_vsyscall: 1 callbacks suppressed [8205375.642920] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205375.693719] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205375.727953] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205375.727991] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205376.676913] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205376.723812] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205376.758949] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205381.075128] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205381.118779] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205381.157018] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205381.271439] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205381.312725] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205381.353881] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205388.381375] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205388.415030] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205388.449404] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205388.470044] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205393.432910] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205393.472565] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205393.517451] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205393.537347] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205401.853218] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205401.888970] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205401.908911] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205401.942891] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205402.617251] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205402.653820] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205402.674796] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205402.710933] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205404.608764] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205404.644307] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205416.808281] warn_bad_vsyscall: 1 callbacks suppressed [8205416.808284] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205416.851320] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205416.890547] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205416.912222] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205420.868231] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205420.908557] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205420.941250] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205421.918653] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205421.979717] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205422.028603] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205423.883111] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205423.917993] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205423.954357] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205428.740134] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205428.783496] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205428.820581] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205432.002038] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205432.043619] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205432.063416] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205432.100582] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205432.120415] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205433.745921] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205433.813461] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205433.891462] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205434.976327] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205435.024337] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205435.060639] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205444.526517] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205444.574932] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205444.613549] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205447.951172] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205447.993055] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205448.033271] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205450.612893] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205450.672578] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205450.709079] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205475.414638] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205475.472506] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205475.493558] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205475.531230] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205476.574793] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205476.610776] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205476.648751] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205477.126954] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205477.160253] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205477.160904] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205481.012875] warn_bad_vsyscall: 1 callbacks suppressed [8205481.012878] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205481.055953] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205481.078932] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205481.113328] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205482.512856] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205482.557571] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205482.593567] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205482.633457] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205482.667543] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205482.708779] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205488.879911] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205488.918075] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205488.940233] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205488.977255] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205489.605690] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205489.640942] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205489.661366] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205489.705693] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205489.725748] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205499.895387] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205499.933411] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205499.934090] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205499.990681] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205507.879150] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205507.938651] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205507.939005] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205507.996613] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205510.434940] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205510.466588] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205510.500744] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205516.133830] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205516.171880] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205516.172215] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205516.237921] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205516.258297] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205516.277896] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205516.297721] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205516.318148] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205516.338612] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205516.359168] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205523.340787] warn_bad_vsyscall: 58 callbacks suppressed [8205523.340789] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205523.390211] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205523.411271] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205523.452914] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205529.356344] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205529.393481] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205529.446171] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205529.928879] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205529.969310] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205530.004561] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205530.004632] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205530.380834] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205530.419097] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205530.454589] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205539.005907] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205539.054579] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205539.075907] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205539.115051] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205539.136402] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205547.634608] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205547.681421] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205547.682001] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205547.740764] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205550.547020] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205550.591086] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205550.628237] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205550.649220] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205550.794052] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205550.831113] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205558.897396] warn_bad_vsyscall: 3 callbacks suppressed [8205558.897399] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205558.951375] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205558.987734] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205558.987903] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205562.698412] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205562.746404] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205562.781241] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205563.523439] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205563.559996] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205563.592515] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205564.127962] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205564.165315] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205564.187323] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205564.229254] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205573.364588] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205573.406381] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205573.426940] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205573.463445] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205574.857773] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205574.897239] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205574.939192] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205579.019244] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205579.058361] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205579.058520] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205579.119366] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205579.139330] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205579.160108] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205579.179990] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205579.200701] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205579.221264] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205579.242215] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205591.637135] warn_bad_vsyscall: 58 callbacks suppressed [8205591.637138] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205591.679223] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205591.714814] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205593.188361] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205593.229828] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205593.276255] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205593.698493] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205593.741544] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205593.782210] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205602.625774] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205602.661457] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205602.693730] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205603.103978] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205603.138203] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205603.138366] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205603.188970] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205612.529763] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205612.567221] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205612.621075] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205614.696549] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205614.736447] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205614.756241] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205614.796200] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205621.130351] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205621.191077] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205621.191144] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205624.554063] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205624.594929] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205624.630292] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205633.369724] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205633.427883] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205633.466231] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205633.619259] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205633.659788] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205633.680239] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205633.731422] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205635.894293] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205635.931282] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205635.951727] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205643.362120] warn_bad_vsyscall: 1 callbacks suppressed [8205643.362123] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205643.403397] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205643.424152] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205643.462633] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205643.483059] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205650.073918] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205650.111943] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205650.133052] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205650.170151] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205657.470494] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205657.508094] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205657.508349] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205657.562765] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205658.337914] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205658.381355] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205658.428432] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205658.449684] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205658.723689] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205658.761400] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205672.127879] warn_bad_vsyscall: 65 callbacks suppressed [8205672.127883] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205672.171726] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205672.218481] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205673.305025] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205673.343371] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205673.379198] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205677.498122] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205677.538041] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205677.572881] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205681.111587] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205681.163119] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205681.224472] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205681.245473] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205681.266052] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205681.286596] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205681.307238] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205690.469028] warn_bad_vsyscall: 28 callbacks suppressed [8205690.469031] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205690.513391] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205690.533990] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205690.567940] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205704.027339] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205704.068108] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205704.104737] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205704.126459] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205707.095821] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205707.138299] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205707.158771] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205707.207001] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205715.729944] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205715.773189] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205715.805915] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205715.977212] exe[132871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578310a07f9 cs:33 sp:7f952d03e858 ax:0 si:5578310f9097 di:ffffffffff600000 [8205722.459226] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205722.500155] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205722.548551] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205722.567908] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205727.528939] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205727.571117] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205727.610509] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205727.610699] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205727.668209] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205727.705218] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205727.705780] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205727.762122] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205729.256777] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205729.287350] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205733.827513] warn_bad_vsyscall: 12 callbacks suppressed [8205733.827517] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205733.867850] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205733.868192] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205733.927558] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205740.609333] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205740.652268] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205740.689472] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205740.888683] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205740.924500] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205740.956681] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205742.142297] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205742.177401] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205742.214985] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205742.726860] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205748.673881] warn_bad_vsyscall: 12 callbacks suppressed [8205748.673884] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205748.718975] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205748.757922] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205755.384105] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205755.419634] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205755.456183] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205755.475595] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205757.576068] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205757.619423] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205757.664886] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205758.229684] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205758.283583] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205758.322266] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205766.248700] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205766.301396] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205766.349238] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205772.463048] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205772.509638] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205772.548491] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205773.373953] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205773.471406] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205773.526900] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205778.011004] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205778.053658] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205778.074351] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205778.112263] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205782.177562] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205782.217559] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205782.218116] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205782.267592] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205789.147105] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205789.185564] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205789.222507] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205797.398868] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205797.432053] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205797.465374] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205808.425175] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205808.462720] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205808.497051] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205811.451892] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205811.524912] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205811.566327] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205811.586531] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205814.027201] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205814.071037] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205814.107225] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205815.794898] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205815.831798] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205815.835249] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205815.888886] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205815.907985] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205817.385320] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205817.423189] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205823.846725] warn_bad_vsyscall: 1 callbacks suppressed [8205823.846728] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205823.892327] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205823.925386] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205824.809198] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205824.853766] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205824.892463] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205824.930465] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205824.973884] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205825.009458] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205830.154609] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205830.192616] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205830.211843] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205830.247718] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205838.225236] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205838.262755] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205838.294886] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205838.294936] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205860.243758] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205860.285683] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205860.339132] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205863.764970] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205863.811982] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205863.831958] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205863.866867] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205868.271834] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205868.302301] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205868.333514] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205868.354021] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205870.900742] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205870.933032] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205870.966821] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205870.986517] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205881.603903] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205881.682983] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205881.728475] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205892.579480] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205892.618672] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205892.640334] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205892.674690] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205903.083517] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205903.130819] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205903.182383] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205903.221464] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205903.271826] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205903.314790] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205903.336157] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205906.113155] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205906.150428] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205906.189628] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205908.576600] warn_bad_vsyscall: 1 callbacks suppressed [8205908.576604] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205908.635448] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205908.672753] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205908.711917] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205908.751303] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205908.788403] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205922.812132] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205922.854901] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205922.892919] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205929.577673] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205929.618156] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205929.657466] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205938.134769] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205938.173351] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205938.195851] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205938.238775] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205940.859897] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205940.900589] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205940.948777] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8205941.196880] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205941.243561] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205941.283522] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205943.235128] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205943.284471] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205943.304067] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205943.323179] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205943.342779] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205943.362004] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205943.381563] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205943.401780] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205943.421098] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205943.440224] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205957.167891] warn_bad_vsyscall: 65 callbacks suppressed [8205957.167894] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205957.223010] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205957.260135] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205986.354021] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205986.393962] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205986.395400] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205986.454123] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205987.565751] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205987.606017] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205987.606198] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205987.657991] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205987.678248] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205991.243799] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205997.651859] warn_bad_vsyscall: 2 callbacks suppressed [8205997.651862] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205997.705896] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205997.750041] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8205999.961384] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8205999.996044] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206000.031167] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206001.526652] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206001.569717] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206001.605901] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206001.627963] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206007.665657] warn_bad_vsyscall: 3 callbacks suppressed [8206007.665660] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206007.705804] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206007.741169] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206007.785034] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206007.829378] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206007.871520] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206009.671308] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206009.707398] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206009.743025] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206011.798617] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206014.735162] warn_bad_vsyscall: 2 callbacks suppressed [8206014.735165] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206014.788036] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206014.830029] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206015.214745] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206015.262709] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206015.303415] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206015.806411] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206015.847607] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206015.867080] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206015.886985] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206025.047392] warn_bad_vsyscall: 31 callbacks suppressed [8206025.047394] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206025.089045] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206025.125579] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206025.146070] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206025.236866] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206025.284399] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206025.304554] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206025.339896] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206036.057745] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206036.114354] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206036.151414] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206038.875178] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206038.928537] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206038.965455] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206043.507962] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206043.553243] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206044.060427] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206044.101001] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206044.155969] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206050.369633] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206050.407690] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206050.427211] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206050.464716] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206055.392894] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206055.429271] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206055.477654] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206059.725380] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206059.767160] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206059.767220] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206059.824769] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206059.844497] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206059.864888] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206059.884606] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206062.833387] warn_bad_vsyscall: 29 callbacks suppressed [8206062.833390] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206062.878662] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206062.922542] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206064.271250] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206064.330181] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206064.350828] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206064.392017] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206073.301700] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206073.335038] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206073.367292] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206073.513361] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206073.552951] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206073.592779] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206077.921189] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206077.971988] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206078.011025] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206080.952983] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206080.994958] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206081.033253] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206088.991114] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206089.030674] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206089.069242] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206089.522201] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206089.561796] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206089.601712] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206089.625793] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206094.334811] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206094.376684] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206094.396656] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206094.430608] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206094.451654] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206096.263044] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206096.301511] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206096.334709] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206101.121248] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206101.158987] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206101.203336] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206103.039211] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206103.081246] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206103.117755] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206103.289726] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206103.325705] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206103.362616] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206103.382750] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206108.221041] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206108.258299] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206108.297807] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206109.555821] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206109.592162] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206109.628434] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206115.119669] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206115.160467] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206115.195381] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206115.215680] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206120.218377] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206120.254414] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206120.285636] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206120.326547] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206123.750235] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206123.789364] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206123.809566] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206123.857786] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206125.374044] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206125.408913] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206125.445168] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206256.359836] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206256.411213] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206256.456359] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206256.476625] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206267.308699] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206267.349379] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206267.382223] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206272.790378] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206272.830032] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206272.850555] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206272.885068] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206272.906003] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206275.907448] exe[124062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603e16e17f9 cs:33 sp:7f5da7e82858 ax:0 si:5603e173a070 di:ffffffffff600000 [8206276.008898] exe[103903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603e16e17f9 cs:33 sp:7f5da7e82858 ax:0 si:5603e173a070 di:ffffffffff600000 [8206276.031724] exe[139590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56469cf357f9 cs:33 sp:7ff3ccaba858 ax:0 si:56469cf8e070 di:ffffffffff600000 [8206276.091697] exe[107068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1d4abd7f9 cs:33 sp:7fc45273a858 ax:0 si:55b1d4b16070 di:ffffffffff600000 [8206276.122099] exe[121608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603e16e17f9 cs:33 sp:7f5da7e82858 ax:0 si:5603e173a070 di:ffffffffff600000 [8206278.014626] warn_bad_vsyscall: 5 callbacks suppressed [8206278.014629] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206278.062644] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206278.117538] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206284.947513] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206284.980980] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206285.025584] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206286.186160] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206286.232118] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206286.254275] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206286.291033] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206286.315275] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206287.830000] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206287.867328] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206294.651780] warn_bad_vsyscall: 2 callbacks suppressed [8206294.651784] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206294.689959] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206294.730593] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206294.750355] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206306.709508] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206306.755874] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206306.793316] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206314.330134] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206314.367721] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206314.406499] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206314.406608] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206314.914465] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206314.952132] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206314.987721] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206315.007644] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206315.408542] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206315.456003] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206327.744101] warn_bad_vsyscall: 7 callbacks suppressed [8206327.744104] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206327.801180] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206327.822799] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206327.863236] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206334.303071] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206334.347878] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206334.368369] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206334.410061] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206334.682329] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206334.720486] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206334.720651] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206334.780880] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206334.801462] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206335.896713] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206340.685912] warn_bad_vsyscall: 9 callbacks suppressed [8206340.685915] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206340.735669] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206340.777217] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206346.246821] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206346.291734] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206346.312983] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206346.357971] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206348.093338] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206348.134419] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206348.173120] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206350.589512] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206350.624421] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206350.659151] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206357.899484] warn_bad_vsyscall: 4 callbacks suppressed [8206357.899487] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206357.950464] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206357.990532] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206358.595794] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206358.645391] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206358.686524] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206358.686691] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206362.150806] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206362.201023] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206362.253361] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206366.286513] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206366.331909] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206366.353566] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206366.399465] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206369.372425] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206369.415349] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206369.435219] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206369.454748] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206369.489782] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206369.729173] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206386.361059] warn_bad_vsyscall: 66 callbacks suppressed [8206386.361062] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206386.418059] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206386.459875] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206386.600486] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206386.640508] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206386.689846] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206389.879472] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206389.920147] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206389.954905] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206389.975923] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206402.326029] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206402.362700] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206402.382249] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206402.422962] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206402.443409] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206407.850503] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206407.887138] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206407.925734] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206419.180195] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206419.228912] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206419.250136] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206419.288437] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206419.311593] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206425.304635] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206425.339508] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206425.375953] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206433.519871] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206433.572497] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206433.573066] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206433.628935] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206438.614971] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206438.647318] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206438.681250] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206445.400756] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206445.451251] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206445.503862] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206446.664800] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206446.708080] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206446.728694] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206446.766596] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206447.083140] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206447.120845] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206447.160310] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206465.176318] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206465.228566] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206465.250344] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206465.293533] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206468.186360] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206468.242138] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206468.288704] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206470.793639] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206470.836595] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206470.870999] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206472.340583] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206472.382997] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206472.424216] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206482.683390] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206482.723230] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206482.760209] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206484.970623] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206485.011771] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206485.032171] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206485.074750] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206488.176192] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206488.214816] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206488.237510] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206488.279339] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206498.811762] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206498.854338] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206498.892972] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206499.571932] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206499.613490] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206499.634412] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206499.673789] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206503.002398] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206503.043764] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206503.087639] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206504.550807] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206504.593695] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206504.614296] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206504.651246] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206509.258266] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206509.291228] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206509.325854] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206512.623616] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206512.667889] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206512.687695] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206512.726686] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206530.290677] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206530.328296] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206530.362988] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206536.500867] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206536.538007] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206536.585137] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206539.252659] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206539.298969] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206539.326247] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206539.366922] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206544.616027] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206544.663951] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206544.701164] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206544.723059] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206545.662589] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206545.699115] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206545.739735] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206546.610352] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206547.459161] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206547.479871] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206556.970226] warn_bad_vsyscall: 1 callbacks suppressed [8206556.970229] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206557.049223] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206557.049296] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206557.112625] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206561.827661] exe[121014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eee02e17f9 cs:33 sp:7f7c4917b858 ax:0 si:55eee033a062 di:ffffffffff600000 [8206563.770599] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206563.814383] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206563.852129] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206563.872246] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206566.220529] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206566.279918] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206566.321603] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206566.347296] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206571.571267] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206571.612967] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206571.632296] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206571.669339] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206577.515495] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206577.551947] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206577.552099] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206577.602220] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206585.240652] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206585.328586] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206585.376692] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206585.376779] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206586.150608] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206586.194460] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206586.239435] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206589.839901] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206589.884940] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206589.918917] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206599.726534] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206599.776499] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206599.822544] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206607.433615] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206607.465951] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206607.466372] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206607.520238] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206608.983081] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206609.032711] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206609.069038] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206612.194343] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206612.234824] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206612.255320] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206625.237774] warn_bad_vsyscall: 1 callbacks suppressed [8206625.237777] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206625.280389] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206625.319862] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206625.320661] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206625.453211] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206625.508416] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206625.547244] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206633.886960] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206633.923791] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206633.944525] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206634.011076] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206634.031949] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206636.601218] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206636.637080] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206636.674638] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206636.694924] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206636.831287] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206651.892747] warn_bad_vsyscall: 3 callbacks suppressed [8206651.892750] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206651.943691] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206651.963483] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206651.984903] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206652.005443] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206652.026133] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206652.046156] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206652.065927] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206652.086676] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206652.107407] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206696.322422] warn_bad_vsyscall: 25 callbacks suppressed [8206696.322426] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206696.364989] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206696.415749] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206696.416190] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206698.493944] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206698.536881] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206698.575727] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206698.600334] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206702.145187] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206702.183235] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206702.205240] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206702.249323] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206712.838557] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206712.874201] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206712.910431] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206717.231359] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206717.270568] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206717.304747] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206735.809618] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206735.861896] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206735.861915] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206735.922893] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206736.404132] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206736.452191] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206736.489506] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206736.489612] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206738.273476] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206738.314690] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206745.487382] warn_bad_vsyscall: 2 callbacks suppressed [8206745.487385] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206745.538737] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206745.590689] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206745.631338] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206745.674237] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206745.709033] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206745.729434] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206746.602493] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206746.650582] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206746.689696] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206751.156222] warn_bad_vsyscall: 4 callbacks suppressed [8206751.156225] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206751.208676] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206751.247644] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206760.204308] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206760.243249] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206760.297545] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206760.318253] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206770.440582] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206770.481486] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206770.529567] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206773.778114] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206773.838290] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206773.877473] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206776.383524] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206776.462562] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206776.501357] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206777.105657] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206777.162230] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206777.201052] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206777.221701] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206780.795894] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206780.835860] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206780.886617] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206783.297069] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206783.344614] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206783.379165] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206790.710093] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206790.757453] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206790.806087] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206790.826053] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206796.910333] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206796.978110] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206797.028562] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206805.092984] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206805.130874] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206805.130937] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206805.199656] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206805.199676] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206813.063648] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206813.114558] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206813.137246] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206813.173408] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206815.883257] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206815.943735] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206815.947580] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206816.000184] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206816.021766] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206817.743727] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206818.464491] warn_bad_vsyscall: 2 callbacks suppressed [8206818.464495] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206818.518492] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206818.537941] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206818.578200] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206820.281715] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206820.321707] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206820.368701] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206820.388121] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206828.228812] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206828.263339] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206828.301247] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206831.299142] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206831.336031] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206831.377816] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206831.865417] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206831.936861] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206831.989499] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206834.858181] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206834.898956] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206834.919888] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206834.959583] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206836.618973] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206836.660907] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206836.681036] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206836.700589] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206836.721203] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206836.741993] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206861.808931] warn_bad_vsyscall: 61 callbacks suppressed [8206861.808936] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206861.854614] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206861.875105] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206861.920063] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206865.018331] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206865.079833] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206865.080028] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206865.137454] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206868.465802] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206868.514922] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206868.563006] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206868.582847] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206873.204534] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206873.248111] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206873.287566] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206873.287671] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206880.800340] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206880.851786] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206880.892298] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206880.915177] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206896.238817] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206896.282914] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206896.325626] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206897.064562] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206897.112204] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206897.134037] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206897.183521] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206899.166470] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206899.208624] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206899.250490] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206901.717625] warn_bad_vsyscall: 5 callbacks suppressed [8206901.717627] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206901.761189] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206901.781817] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206901.819933] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8206903.441829] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206903.530324] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206903.576741] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206909.646476] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206909.694086] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206909.743057] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206923.351733] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206923.401105] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206923.449706] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206923.449753] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206942.002991] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206942.055708] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206942.077405] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206942.116483] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206944.903513] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206944.959427] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206945.013003] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206945.034783] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206948.070846] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206948.108601] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206948.146142] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206948.720110] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206948.768003] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206948.815972] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206948.837145] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206949.404882] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206949.454765] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206949.495016] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206958.982651] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206959.055955] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206959.056151] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206959.116387] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206964.634914] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206964.676354] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206964.719880] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206976.368469] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206976.409396] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206976.467950] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206976.488478] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8206982.512389] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206982.589722] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206982.639403] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206984.347380] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206984.419210] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206984.459498] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206994.878041] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206994.937377] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206994.984418] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8206994.984571] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207001.576594] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207001.625185] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207001.645968] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207001.682225] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207001.682823] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207004.336076] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207004.404816] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207004.447157] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207004.447413] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207007.799540] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207007.846596] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207007.899778] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207029.963434] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207030.004651] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207030.043205] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207032.824522] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207032.861730] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207032.882970] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207032.929589] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207050.573157] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207050.621567] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207050.676387] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207050.676935] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207060.587590] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207060.624007] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207060.644276] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207060.664823] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207060.685543] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207060.705293] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207060.725768] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207060.746691] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207060.767474] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207060.788193] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207067.352252] warn_bad_vsyscall: 30 callbacks suppressed [8207067.352256] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207067.396263] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207067.438503] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207067.458902] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207075.123712] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207075.163974] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207075.198250] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207075.199180] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207083.006151] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207083.075292] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207083.119110] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207090.123195] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207090.180681] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207090.220606] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207103.619037] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207103.660571] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207103.701416] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207103.702062] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207104.133278] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207104.179173] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207104.221749] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207108.886769] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207108.924517] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207108.979827] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207108.980449] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207115.655246] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207115.688856] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207115.708732] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207115.743241] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207115.764027] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207120.759280] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207120.806135] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207120.845116] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207121.677564] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207121.716265] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207121.717067] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207121.778104] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207123.380467] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207123.428135] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207123.463323] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207128.258371] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207128.300289] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207128.334242] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207129.592678] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207129.642121] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207129.689314] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207130.326308] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207130.363572] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207130.399374] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207130.419272] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207135.208119] warn_bad_vsyscall: 4 callbacks suppressed [8207135.208122] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207135.255522] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207135.301462] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207136.720887] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207136.776582] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207136.814292] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207136.834529] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207136.854027] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207136.873477] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207136.894514] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207144.249808] warn_bad_vsyscall: 28 callbacks suppressed [8207144.249810] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207144.310419] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207144.348465] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207150.586513] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207150.638808] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207150.678584] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207150.727377] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207150.796953] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207150.797420] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207150.871849] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207154.720937] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207154.789522] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207154.809415] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207171.867546] warn_bad_vsyscall: 1 callbacks suppressed [8207171.867549] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207171.933715] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207171.953780] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207171.993932] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207174.924785] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207174.979524] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207174.999391] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207175.044626] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207205.714600] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207205.750570] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207205.787756] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207214.600297] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207214.648672] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207214.668950] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207214.709841] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207216.577155] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207216.631796] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207216.678889] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207219.565091] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207219.615002] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207219.658888] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207219.678555] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207227.746736] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207227.787951] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207227.807719] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207227.847529] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207227.869264] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207230.480646] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207230.536774] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207230.593025] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207247.107655] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207247.161483] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207247.216220] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207249.877183] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207249.915999] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207249.937359] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207249.975471] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207251.337148] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207251.409313] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207251.465649] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207253.538971] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207253.578103] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207253.614314] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207261.877039] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207261.916814] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207261.955316] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207280.664943] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207280.716249] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207280.757770] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207286.890810] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207286.938647] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207286.979370] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207287.000555] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207293.823797] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207293.880776] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207293.902956] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207293.948366] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207294.273545] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207294.308631] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207294.363007] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207294.385613] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207294.826884] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207294.876851] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207305.307405] warn_bad_vsyscall: 1 callbacks suppressed [8207305.307408] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207305.352899] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207305.388663] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207305.409672] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207305.936067] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207305.974752] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207305.995659] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207306.041508] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207310.619372] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207310.821784] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207310.965978] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207310.966063] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207318.291654] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207318.329877] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207318.372623] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207319.001756] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207319.043598] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207319.063764] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207319.103316] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207319.124283] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207319.145422] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207319.165236] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207331.652667] warn_bad_vsyscall: 64 callbacks suppressed [8207331.652670] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207331.702538] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207331.721633] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207331.762845] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207333.922605] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207333.980054] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207334.008118] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207334.048269] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207338.833633] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207338.880028] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207338.929938] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207343.523772] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207343.571156] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207343.616858] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207344.805252] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207344.841969] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207344.882027] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207360.710034] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207360.758586] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207360.792520] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207363.651903] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207363.693220] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207363.713112] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207363.755712] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207368.418590] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207368.454077] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207368.454522] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207368.513463] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207369.378559] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207369.413636] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207369.457059] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207378.905059] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207378.948581] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207378.968049] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207379.002932] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207379.625463] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207379.665259] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207379.699495] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207379.699933] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207384.881173] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207384.928239] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207384.974425] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207385.723026] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207385.768103] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207385.790718] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207385.844217] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207385.864632] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207385.884737] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207385.906883] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207389.927478] warn_bad_vsyscall: 65 callbacks suppressed [8207389.927482] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207389.983976] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207389.991677] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207390.041475] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207395.619998] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207395.662842] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207395.681877] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207395.701744] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207395.722462] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207395.742961] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207395.763431] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207395.784001] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207395.805342] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207395.825566] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207403.223233] warn_bad_vsyscall: 124 callbacks suppressed [8207403.223236] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207403.272865] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207403.305955] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207407.315886] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207407.353510] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207407.390168] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207407.586586] potentially unexpected fatal signal 5. [8207407.591716] CPU: 65 PID: 70954 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8207407.602316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8207407.611872] RIP: 0033:0x7fffffffe062 [8207407.615768] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8207407.634955] RSP: 002b:000000c0004a9c28 EFLAGS: 00000297 [8207407.640501] RAX: 00000000000271b7 RBX: 0000000000000000 RCX: 00007fffffffe05a [8207407.647944] RDX: 0000000000000000 RSI: 000000c0004aa000 RDI: 0000000000012f00 [8207407.656993] RBP: 000000c0004a9cc8 R08: 000000c008504b50 R09: 0000000000000000 [8207407.664495] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004a9cb0 [8207407.673316] R13: 0000000000000094 R14: 000000c0004251e0 R15: 000000000000df0c [8207407.682139] FS: 0000000002b0a6d0 GS: 0000000000000000 [8207407.823296] potentially unexpected fatal signal 5. [8207407.829367] CPU: 81 PID: 160175 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8207407.841806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8207407.852697] RIP: 0033:0x7fffffffe062 [8207407.856605] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8207407.877091] RSP: 002b:000000c0004a9c28 EFLAGS: 00000297 [8207407.884007] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8207407.892862] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8207407.901708] RBP: 000000c0004a9cc8 R08: 0000000000000000 R09: 0000000000000000 [8207407.910558] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004a9cb0 [8207407.918010] R13: 0000000000000094 R14: 000000c0004251e0 R15: 000000000000df0c [8207407.926818] FS: 0000000002b0a6d0 GS: 0000000000000000 [8207408.064338] potentially unexpected fatal signal 5. [8207408.069731] CPU: 76 PID: 71855 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8207408.081518] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8207408.092429] RIP: 0033:0x7fffffffe062 [8207408.097708] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8207408.118161] RSP: 002b:000000c0004a9c28 EFLAGS: 00000297 [8207408.125094] RAX: 00000000000271b3 RBX: 0000000000000000 RCX: 00007fffffffe05a [8207408.133908] RDX: 0000000000000000 RSI: 000000c0004aa000 RDI: 0000000000012f00 [8207408.142756] RBP: 000000c0004a9cc8 R08: 000000c007aa8790 R09: 0000000000000000 [8207408.151573] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004a9cb0 [8207408.160382] R13: 0000000000000094 R14: 000000c0004251e0 R15: 000000000000df0c [8207408.169183] FS: 0000000002b0a6d0 GS: 0000000000000000 [8207408.187146] potentially unexpected fatal signal 5. [8207408.192321] CPU: 29 PID: 57428 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8207408.202732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8207408.213813] RIP: 0033:0x7fffffffe062 [8207408.219092] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8207408.238168] RSP: 002b:000000c0004a9c28 EFLAGS: 00000297 [8207408.245101] RAX: 00000000000271b5 RBX: 0000000000000000 RCX: 00007fffffffe05a [8207408.253933] RDX: 0000000000000000 RSI: 000000c0004aa000 RDI: 0000000000012f00 [8207408.262756] RBP: 000000c0004a9cc8 R08: 000000c0007e05b0 R09: 0000000000000000 [8207408.270210] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004a9cb0 [8207408.279050] R13: 0000000000000094 R14: 000000c0004251e0 R15: 000000000000df0c [8207408.287915] FS: 0000000002b0a6d0 GS: 0000000000000000 [8207408.361705] potentially unexpected fatal signal 5. [8207408.366811] CPU: 47 PID: 149924 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8207408.378672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8207408.389750] RIP: 0033:0x7fffffffe062 [8207408.395099] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8207408.415654] RSP: 002b:000000c0004a9c28 EFLAGS: 00000297 [8207408.421195] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8207408.430032] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8207408.439045] RBP: 000000c0004a9cc8 R08: 0000000000000000 R09: 0000000000000000 [8207408.446488] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004a9cb0 [8207408.455321] R13: 0000000000000094 R14: 000000c0004251e0 R15: 000000000000df0c [8207408.462777] FS: 0000000002b0a6d0 GS: 0000000000000000 [8207408.630483] potentially unexpected fatal signal 5. [8207408.636025] CPU: 51 PID: 77887 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8207408.647909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8207408.658938] RIP: 0033:0x7fffffffe062 [8207408.664281] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8207408.684758] RSP: 002b:000000c0004a9c28 EFLAGS: 00000297 [8207408.691814] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8207408.700658] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8207408.709508] RBP: 000000c0004a9cc8 R08: 0000000000000000 R09: 0000000000000000 [8207408.718444] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004a9cb0 [8207408.727353] R13: 0000000000000094 R14: 000000c0004251e0 R15: 000000000000df0c [8207408.736227] FS: 0000000002b0a6d0 GS: 0000000000000000 [8207410.970749] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207411.008668] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207411.044076] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207411.045752] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207411.551623] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207411.598897] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207411.618829] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207411.658588] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207413.846734] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207413.929419] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822070 di:ffffffffff600000 [8207426.554943] warn_bad_vsyscall: 4 callbacks suppressed [8207426.554947] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207426.603161] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207426.622627] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207426.659401] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207427.396428] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207427.434878] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207427.474967] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207427.955840] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207428.005862] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207428.059340] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207450.665423] warn_bad_vsyscall: 1 callbacks suppressed [8207450.665426] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207450.729325] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207450.768897] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207462.379038] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207462.418336] exe[65411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207462.418441] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207462.491568] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207464.326734] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207464.367871] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207464.387960] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a0ed858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207464.428533] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207464.450108] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207464.471669] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822097 di:ffffffffff600000 [8207467.394927] warn_bad_vsyscall: 66 callbacks suppressed [8207467.394930] exe[59353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207467.472967] exe[59352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207467.473534] exe[59358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a10e858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207467.531520] exe[60961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae27c97f9 cs:33 sp:7ede3a12f858 ax:0 si:55bae2822062 di:ffffffffff600000 [8207481.973841] potentially unexpected fatal signal 5. [8207481.978961] CPU: 93 PID: 165284 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8207481.989667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8207481.999216] RIP: 0033:0x7fffffffe062 [8207482.003076] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8207482.022274] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [8207482.027919] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8207482.036770] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8207482.044217] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [8207482.053044] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [8207482.061967] R13: 0000000000000095 R14: 000000c0004a16c0 R15: 000000000000e96d [8207482.070795] FS: 0000000002b0a6d0 GS: 0000000000000000 [8207483.918498] potentially unexpected fatal signal 5. [8207483.923639] CPU: 28 PID: 165356 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8207483.934340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8207483.943887] RIP: 0033:0x7fffffffe062 [8207483.947778] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8207483.966852] RSP: 002b:000000c000193c28 EFLAGS: 00000297 [8207483.972413] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8207483.979878] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8207483.987327] RBP: 000000c000193cc8 R08: 0000000000000000 R09: 0000000000000000 [8207483.994764] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193cb0 [8207484.004988] R13: 0000000000000095 R14: 000000c0005831e0 R15: 000000000000eaa1 [8207484.012450] FS: 000000c00048c090 GS: 0000000000000000 [8207623.510887] exe[155209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b0eeeb7f9 cs:33 sp:7f565bed4858 ax:0 si:561b0ef44097 di:ffffffffff600000 [8208407.199615] potentially unexpected fatal signal 5. [8208407.204780] CPU: 92 PID: 128536 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8208407.215269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8208407.224797] RIP: 0033:0x7fffffffe062 [8208407.228701] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8208407.247848] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8208407.253488] RAX: 000000000003320b RBX: 0000000000000000 RCX: 00007fffffffe05a [8208407.261467] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [8208407.268996] RBP: 000000c00018fc78 R08: 000000c036602d30 R09: 0000000000000000 [8208407.276458] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [8208407.283937] R13: 0000000000000096 R14: 000000c000502820 R15: 00000000000162e6 [8208407.291390] FS: 000000c000180090 GS: 0000000000000000 [8208407.373229] potentially unexpected fatal signal 5. [8208407.379377] CPU: 41 PID: 175572 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8208407.389993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8208407.400894] RIP: 0033:0x7fffffffe062 [8208407.404798] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8208407.423909] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8208407.429471] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8208407.437015] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8208407.444512] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [8208407.451959] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [8208407.459408] R13: 0000000000000096 R14: 000000c000502820 R15: 00000000000162e6 [8208407.466860] FS: 000000c000180090 GS: 0000000000000000 [8208407.661534] potentially unexpected fatal signal 5. [8208407.666728] CPU: 69 PID: 93760 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8208407.677186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8208407.688096] RIP: 0033:0x7fffffffe062 [8208407.691977] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8208407.711053] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8208407.716635] RAX: 000000000003320e RBX: 0000000000000000 RCX: 00007fffffffe05a [8208407.725576] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [8208407.734463] RBP: 000000c00018fc78 R08: 000000c0005231e0 R09: 0000000000000000 [8208407.743476] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc60 [8208407.752324] R13: 0000000000000096 R14: 000000c000502820 R15: 00000000000162e6 [8208407.761253] FS: 000000c000180090 GS: 0000000000000000 [8208409.920084] potentially unexpected fatal signal 5. [8208409.925306] CPU: 91 PID: 209484 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8208409.935845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8208409.936135] potentially unexpected fatal signal 5. [8208409.944173] potentially unexpected fatal signal 5. [8208409.944177] CPU: 16 PID: 99802 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8208409.944179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8208409.944182] RIP: 0033:0x7fffffffe062 [8208409.944185] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8208409.944186] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8208409.944188] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8208409.944189] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8208409.944190] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [8208409.944190] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c60 [8208409.944191] R13: 0000000000000097 R14: 000000c000502340 R15: 0000000000016652 [8208409.944193] FS: 000000000275baf0 GS: 0000000000000000 [8208409.945398] RIP: 0033:0x7fffffffe062 [8208409.945403] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8208409.950543] CPU: 55 PID: 209481 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8208409.950546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8208409.955870] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8208409.966245] RIP: 0033:0x7fffffffe062 [8208409.975785] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8208409.975787] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8208409.975788] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [8208409.975789] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c60 [8208409.975790] R13: 0000000000000097 R14: 000000c000502340 R15: 0000000000016652 [8208409.975791] FS: 000000000275baf0 GS: 0000000000000000 [8208409.978146] potentially unexpected fatal signal 5. [8208409.979801] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8208409.991270] potentially unexpected fatal signal 5. [8208409.991273] CPU: 64 PID: 209483 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8208409.991274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8208409.991276] RIP: 0033:0x7fffffffe062 [8208409.991279] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8208409.991280] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8208409.991282] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8208409.991282] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8208409.991283] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [8208409.991284] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c60 [8208409.991285] R13: 0000000000000097 R14: 000000c000502340 R15: 0000000000016652 [8208409.991286] FS: 000000000275baf0 GS: 0000000000000000 [8208409.998887] CPU: 54 PID: 110245 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8208410.004503] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8208410.013291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8208410.013295] RIP: 0033:0x7fffffffe062 [8208410.013298] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8208410.013299] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8208410.013301] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8208410.013301] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8208410.013302] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [8208410.013302] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c60 [8208410.013303] R13: 0000000000000097 R14: 000000c000502340 R15: 0000000000016652 [8208410.013304] FS: 000000000275baf0 GS: 0000000000000000 [8208410.389791] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8208410.398642] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8208410.407468] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [8208410.416296] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c60 [8208410.425204] R13: 0000000000000097 R14: 000000c000502340 R15: 0000000000016652 [8208410.434040] FS: 000000000275baf0 GS: 0000000000000000 [8208853.336565] exe[221075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560301c237f9 cs:33 sp:7ef266693858 ax:0 si:560301c7c097 di:ffffffffff600000 [8208876.896351] potentially unexpected fatal signal 5. [8208876.901468] CPU: 12 PID: 233731 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8208876.912385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8208876.921926] RIP: 0033:0x7fffffffe062 [8208876.925875] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8208876.946365] RSP: 002b:000000c000193bd8 EFLAGS: 00000297 [8208876.953288] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8208876.962116] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8208876.971036] RBP: 000000c000193c78 R08: 0000000000000000 R09: 0000000000000000 [8208876.980307] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c60 [8208876.989167] R13: 0000000000000095 R14: 000000c0005111e0 R15: 0000000000038707 [8208876.998013] FS: 000000c000132490 GS: 0000000000000000 [8209144.319305] exe[220696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599bff3a7f9 cs:33 sp:7f7d18ff8858 ax:0 si:5599bff93062 di:ffffffffff600000 [8209930.209847] exe[229179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557f08e97f9 cs:33 sp:7eafbe138858 ax:0 si:5557f0942062 di:ffffffffff600000 [8210165.706355] exe[213765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecff7007f9 cs:33 sp:7ff592350858 ax:0 si:55ecff759070 di:ffffffffff600000 [8210292.753934] potentially unexpected fatal signal 5. [8210292.759104] CPU: 46 PID: 269597 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8210292.769615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8210292.779166] RIP: 0033:0x7fffffffe062 [8210292.783243] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8210292.802384] RSP: 002b:000000c000517b38 EFLAGS: 00000297 [8210292.809322] RAX: 000055806cb00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8210292.818174] RDX: 0000000000000001 RSI: 0000000000100000 RDI: 000055806cb00000 [8210292.827008] RBP: 000000c000517bc8 R08: 0000000000000009 R09: 0000000007e41000 [8210292.834477] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000517a80 [8210292.843361] R13: 0000000003508b80 R14: 000000c00020c820 R15: 000000000003f8f2 [8210292.852193] FS: 0000000005dc13c0 GS: 0000000000000000 [8210679.986225] exe[273170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fa4c797f9 cs:33 sp:7f147f5fe858 ax:0 si:560fa4cd2062 di:ffffffffff600000 [8210680.109525] exe[280030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fa4c797f9 cs:33 sp:7f147f5bc858 ax:0 si:560fa4cd2062 di:ffffffffff600000 [8210680.231355] exe[268150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fa4c797f9 cs:33 sp:7f147f5dd858 ax:0 si:560fa4cd2062 di:ffffffffff600000 [8211167.453719] exe[272418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fa4c797f9 cs:33 sp:7f147f5fe858 ax:0 si:560fa4cd2097 di:ffffffffff600000 [8211167.571383] exe[296298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fa4c797f9 cs:33 sp:7f147f5fe858 ax:0 si:560fa4cd2097 di:ffffffffff600000 [8211167.681163] exe[296298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fa4c797f9 cs:33 sp:7f147f5dd858 ax:0 si:560fa4cd2097 di:ffffffffff600000 [8211176.929078] potentially unexpected fatal signal 5. [8211176.934205] CPU: 27 PID: 296383 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8211176.944701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8211176.954243] RIP: 0033:0x7fffffffe062 [8211176.958129] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8211176.977313] RSP: 002b:000000c00046fb38 EFLAGS: 00000297 [8211176.982857] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8211176.990408] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8211176.999243] RBP: 000000c00046fbc8 R08: 0000000000000000 R09: 0000000000000000 [8211177.008165] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00046fa80 [8211177.017029] R13: 000000c00013b000 R14: 000000c00048fba0 R15: 000000000003ee25 [8211177.025891] FS: 00007f96277fe6c0 GS: 0000000000000000 [8211565.464959] exe[297153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55976c0b87f9 cs:33 sp:7f613e845858 ax:0 si:55976c111070 di:ffffffffff600000 [8212019.586936] potentially unexpected fatal signal 5. [8212019.592088] CPU: 94 PID: 234506 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8212019.602605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8212019.612155] RIP: 0033:0x7fffffffe062 [8212019.616050] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8212019.635200] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8212019.642152] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8212019.651007] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8212019.659877] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [8212019.667339] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [8212019.674792] R13: 0000000000000095 R14: 000000c00046eb60 R15: 000000000003350d [8212019.683640] FS: 000000000275baf0 GS: 0000000000000000 [8212055.579587] exe[310729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac9230a7f9 cs:33 sp:7f915bd92858 ax:0 si:55ac92363097 di:ffffffffff600000 [8212137.131543] exe[315287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d0efbf7f9 cs:33 sp:7fa343c88858 ax:0 si:564d0f018097 di:ffffffffff600000 [8212144.929938] exe[259147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212144.999131] exe[259677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b44858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212145.059109] exe[259952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212145.085554] exe[259584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30ae1858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212166.731288] exe[259854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212166.787734] exe[259860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212166.845197] exe[259623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212166.896902] exe[259566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212166.942135] exe[259585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212167.003824] exe[260794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212167.074212] exe[260149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212167.121758] exe[266491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212167.163826] exe[260243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212167.209505] exe[259298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212172.126233] warn_bad_vsyscall: 99 callbacks suppressed [8212172.126237] exe[261237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212172.185584] exe[259162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212172.260993] exe[259274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212172.320837] exe[259277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212172.377849] exe[260147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b44858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212172.428270] exe[259132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5097 di:ffffffffff600000 [8212172.501962] exe[261224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5097 di:ffffffffff600000 [8212172.551761] exe[259983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5097 di:ffffffffff600000 [8212172.591367] exe[259595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212172.640729] exe[260147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212177.333049] warn_bad_vsyscall: 55 callbacks suppressed [8212177.333052] exe[259307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212177.335751] exe[259388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b44858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212178.173682] exe[260241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212178.248634] exe[261229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212179.025053] exe[259565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212179.075064] exe[259205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212179.126702] exe[259205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212179.182738] exe[260149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212179.227942] exe[260248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212179.277561] exe[259243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212182.335798] warn_bad_vsyscall: 175 callbacks suppressed [8212182.335802] exe[260241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5062 di:ffffffffff600000 [8212182.365478] exe[260377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b23858 ax:0 si:555c4cfb5062 di:ffffffffff600000 [8212182.534731] exe[261028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212182.580876] exe[259595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212182.635178] exe[259419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212182.748557] exe[259566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5062 di:ffffffffff600000 [8212182.803870] exe[260821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5062 di:ffffffffff600000 [8212182.884475] exe[261014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b02858 ax:0 si:555c4cfb5062 di:ffffffffff600000 [8212182.977091] exe[261015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212183.041320] exe[262268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212187.394167] warn_bad_vsyscall: 45 callbacks suppressed [8212187.394170] exe[260559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b44858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212187.489486] exe[259162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b44858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212187.548609] exe[259298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212187.634076] exe[259623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212187.634858] exe[259680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b44858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212187.731365] exe[259519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212188.445085] exe[260377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212188.501559] exe[260152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212189.300533] exe[259360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212189.358920] exe[260153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212192.933882] warn_bad_vsyscall: 105 callbacks suppressed [8212192.933885] exe[259388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5062 di:ffffffffff600000 [8212192.988431] exe[259307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5062 di:ffffffffff600000 [8212193.791068] exe[259328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5062 di:ffffffffff600000 [8212193.850815] exe[259320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212194.640857] exe[259388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212194.642996] exe[259445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b44858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212194.713828] exe[259597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212194.714605] exe[262047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b44858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212195.797368] exe[260123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212195.880626] exe[260377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212198.713538] warn_bad_vsyscall: 38 callbacks suppressed [8212198.713542] exe[263041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212198.777280] exe[259623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212198.848539] exe[259405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212198.898845] exe[259298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212198.955296] exe[259405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212199.004424] exe[260123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212199.071397] exe[260794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212199.134323] exe[259405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212199.180207] exe[259283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212199.238942] exe[259369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c4cf5c7f9 cs:33 sp:7f6c30b65858 ax:0 si:555c4cfb5070 di:ffffffffff600000 [8212649.887325] warn_bad_vsyscall: 23 callbacks suppressed [8212649.887329] exe[324165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c781ea87f9 cs:33 sp:7fbbe5b47858 ax:0 si:55c781f01070 di:ffffffffff600000 [8212758.649290] exe[322479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a480cc7f9 cs:33 sp:7ecae1c3c858 ax:0 si:555a48125070 di:ffffffffff600000 [8212838.562456] exe[311650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55821240b7f9 cs:33 sp:7ed95c713858 ax:0 si:558212464070 di:ffffffffff600000 [8212918.770496] exe[325725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac9230a7f9 cs:33 sp:7f915bd92858 ax:0 si:55ac92363070 di:ffffffffff600000 [8212922.752251] exe[315364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558eb4f497f9 cs:33 sp:7f42033d3858 ax:0 si:558eb4fa2070 di:ffffffffff600000 [8213019.055134] exe[284410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612de61d7f9 cs:33 sp:7f17eba53858 ax:0 si:5612de676070 di:ffffffffff600000 [8213029.740213] exe[327497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55821240b7f9 cs:33 sp:7ed95c713858 ax:0 si:558212464097 di:ffffffffff600000 [8213037.831491] exe[317466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631aac837f9 cs:33 sp:7ece1d654858 ax:0 si:5631aacdc070 di:ffffffffff600000 [8213134.650081] exe[299088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587d105d7f9 cs:33 sp:7f3780dbd858 ax:0 si:5587d10b6070 di:ffffffffff600000 [8213135.157152] exe[292864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4c400b7f9 cs:33 sp:7fa5d15a1858 ax:0 si:55e4c4064070 di:ffffffffff600000 [8213264.190905] exe[324003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3ce7e37f9 cs:33 sp:7f68a1092858 ax:0 si:55f3ce83c097 di:ffffffffff600000 [8213281.395970] exe[325177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bbc7827f9 cs:33 sp:7edd38ec1858 ax:0 si:557bbc7db070 di:ffffffffff600000 [8213447.271452] exe[323753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5ed30f7f9 cs:33 sp:7fcf94118858 ax:0 si:55a5ed368070 di:ffffffffff600000 [8213456.741926] exe[305100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55570222c7f9 cs:33 sp:7fd5f5ee9858 ax:0 si:555702285070 di:ffffffffff600000 [8213476.539921] potentially unexpected fatal signal 11. [8213476.545366] CPU: 32 PID: 341385 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8213476.555964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8213476.565528] RIP: 0033:0x555c578a175f [8213476.569433] Code: 66 2e 0f 1f 84 00 00 00 00 00 90 c5 f9 6e c6 89 f8 25 ff 0f 00 00 c4 e2 7d 78 c0 c5 f1 ef c9 3d e0 0f 00 00 0f 87 91 01 00 00 fe 6f 17 c5 fd 74 da c5 f5 74 d2 c5 ed eb db c5 fd d7 c3 85 c0 [8213476.588569] RSP: 002b:00007fb3df1b1d78 EFLAGS: 00010283 [8213476.595544] RAX: 0000000000000390 RBX: 00007fb3df1b22e0 RCX: 0000000000000000 [8213476.604397] RDX: 00007fb3df1b2460 RSI: 0000000000000025 RDI: 0000555c57900390 [8213476.613380] RBP: 00000000fbad8001 R08: 0000000000000000 R09: 0000000000000000 [8213476.622267] R10: 0000000000000000 R11: 0000000000000246 R12: 0000555c57900390 [8213476.631236] R13: 00007fb3df1b2460 R14: 0000000000000000 R15: 00007fb3df1b22e0 [8213476.640176] FS: 0000555c58504480 GS: 0000000000000000 [8213496.774489] exe[321750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e94a9737f9 cs:33 sp:7fb7c6a5d858 ax:0 si:55e94a9cc070 di:ffffffffff600000 [8213529.428946] potentially unexpected fatal signal 5. [8213529.434312] CPU: 6 PID: 261142 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8213529.445263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8213529.454887] RIP: 0033:0x7fffffffe062 [8213529.458994] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8213529.479542] RSP: 002b:000000c00018fbd8 EFLAGS: 00000297 [8213529.486480] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8213529.494015] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8213529.502919] RBP: 000000c00018fc78 R08: 0000000000000000 R09: 0000000000000000 [8213529.510406] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc60 [8213529.517876] R13: 0000000000000095 R14: 000000c00015dd40 R15: 000000000003f299 [8213529.526712] FS: 000000c000132c90 GS: 0000000000000000 [8213583.673544] exe[347475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3ce7e37f9 cs:33 sp:7f68a1092858 ax:0 si:55f3ce83c070 di:ffffffffff600000 [8213787.023959] exe[349449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619adbab7f9 cs:33 sp:7fb2fa435ee8 ax:0 si:200000c0 di:ffffffffff600000 [8213787.081286] exe[349495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619adbab7f9 cs:33 sp:7fb2fa435ee8 ax:0 si:200000c0 di:ffffffffff600000 [8213787.128131] exe[349447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619adbab7f9 cs:33 sp:7fb2fa435ee8 ax:0 si:200000c0 di:ffffffffff600000 [8213787.151589] exe[349449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619adbab7f9 cs:33 sp:7fb2f9ffeee8 ax:0 si:200000c0 di:ffffffffff600000 [8213922.878188] exe[349829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55970ad447f9 cs:33 sp:7fa94f7ee858 ax:0 si:55970ad9d097 di:ffffffffff600000 [8214856.399811] potentially unexpected fatal signal 5. [8214856.404966] CPU: 8 PID: 390585 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8214856.415377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8214856.425266] RIP: 0033:0x7fffffffe062 [8214856.429200] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8214856.448403] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8214856.453945] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8214856.461428] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8214856.470271] RBP: 000000c00013fc78 R08: 0000000000000000 R09: 0000000000000000 [8214856.477732] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc60 [8214856.486647] R13: 0000000000000095 R14: 000000c00047d1e0 R15: 000000000005ebb6 [8214856.494141] FS: 000000c000180490 GS: 0000000000000000 [8214939.962620] potentially unexpected fatal signal 5. [8214939.967878] CPU: 95 PID: 397705 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8214939.973204] potentially unexpected fatal signal 5. [8214939.978447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8214939.983495] CPU: 59 PID: 397989 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8214939.983496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8214939.983500] RIP: 0033:0x7fffffffe062 [8214939.983504] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8214939.988257] potentially unexpected fatal signal 11. [8214939.988261] CPU: 22 PID: 397286 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8214939.988262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8214939.988266] RIP: 0033:0x5590f659a39e [8214939.988269] Code: ff 0f 1f 00 8d 47 01 eb 16 0f 1f 00 48 83 c0 01 8b b4 85 5c 08 00 00 85 f6 0f 85 fd 00 00 00 89 c7 83 f8 04 75 e6 48 8b 4d 60 <48> 8b 41 08 48 83 e0 f8 48 39 85 88 08 00 00 0f 82 4a 02 00 00 48 [8214939.988270] RSP: 002b:00007f5f3d7902f0 EFLAGS: 00010246 [8214939.988272] RAX: 0000000000000004 RBX: 0000000000008040 RCX: 00005590f720f7d0 [8214939.988272] RDX: 00005590f66bde20 RSI: 0000000000000000 RDI: 0000000000000004 [8214939.988273] RBP: 00005590f66bd660 R08: 000000000b017082 R09: 0000000000000072 [8214939.988274] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [8214939.988274] R13: 0000000000000076 R14: 00005590f66bd6c0 R15: 0000000000000000 [8214939.988275] FS: 00005590f720e480 GS: 0000000000000000 [8214939.993095] RIP: 0033:0x7fffffffe062 [8214940.003661] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8214940.003663] RAX: 00007f82b3431000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8214940.003664] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f82b3431000 [8214940.003664] RBP: 000000c00013fc78 R08: 0000000000000009 R09: 00000000063fe000 [8214940.003665] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fc60 [8214940.003665] R13: 0000000000000094 R14: 000000c0001a1a00 R15: 0000000000060058 [8214940.003666] FS: 000000000275baf0 GS: 0000000000000000 [8214940.203914] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8214940.223511] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8214940.230480] RAX: 0000560a90065000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8214940.239380] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 0000560a90065000 [8214940.248268] RBP: 000000c00013fc78 R08: 0000000000000009 R09: 00000000037ff000 [8214940.257272] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fc60 [8214940.266224] R13: 0000000000000094 R14: 000000c0001a1a00 R15: 0000000000060058 [8214940.275069] FS: 000000000275baf0 GS: 0000000000000000 [8215032.473506] potentially unexpected fatal signal 5. [8215032.478647] CPU: 41 PID: 406284 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8215032.489151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8215032.498713] RIP: 0033:0x7fffffffe062 [8215032.502638] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8215032.523332] RSP: 002b:000000c00013fbd8 EFLAGS: 00000297 [8215032.528950] RAX: 0000000000063c94 RBX: 0000000000000000 RCX: 00007fffffffe05a [8215032.536450] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [8215032.544054] RBP: 000000c00013fc78 R08: 000000c000488a60 R09: 0000000000000000 [8215032.552921] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc60 [8215032.561757] R13: 0000000000000097 R14: 000000c0005131e0 R15: 0000000000062814 [8215032.570588] FS: 000000000275baf0 GS: 0000000000000000 [8215059.170278] potentially unexpected fatal signal 5. [8215059.175533] CPU: 63 PID: 411644 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8215059.186061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8215059.195664] RIP: 0033:0x7fffffffe062 [8215059.199681] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8215059.220207] RSP: 002b:000000c00018fc28 EFLAGS: 00000297 [8215059.227119] RAX: 000055ed05687000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8215059.236031] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 000055ed05687000 [8215059.244989] RBP: 000000c00018fcc8 R08: 0000000000000009 R09: 00000000063d8000 [8215059.253856] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fcb0 [8215059.262701] R13: 0000000000000095 R14: 000000c000511380 R15: 0000000000063109 [8215059.271605] FS: 000000c000132890 GS: 0000000000000000 [8215112.556045] potentially unexpected fatal signal 5. [8215112.561171] CPU: 50 PID: 417679 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8215112.571717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8215112.581313] RIP: 0033:0x7fffffffe062 [8215112.585750] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8215112.606299] RSP: 002b:000000c000193c28 EFLAGS: 00000297 [8215112.613200] RAX: 0000559344951000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8215112.622053] RDX: 0000000000000003 RSI: 00000000000af000 RDI: 0000559344951000 [8215112.630922] RBP: 000000c000193cc8 R08: 0000000000000009 R09: 0000000008055000 [8215112.639755] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000193cb0 [8215112.648599] R13: 0000000000000095 R14: 000000c0004b09c0 R15: 0000000000064824 [8215112.657443] FS: 000000c00026d490 GS: 0000000000000000 [8215122.560812] potentially unexpected fatal signal 5. [8215122.565988] CPU: 83 PID: 417892 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8215122.576839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8215122.586411] RIP: 0033:0x7fffffffe062 [8215122.590373] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8215122.611185] RSP: 002b:000000c000193c28 EFLAGS: 00000297 [8215122.618078] RAX: 000055b563254000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8215122.626945] RDX: 0000000000000003 RSI: 00000000001ac000 RDI: 000055b563254000 [8215122.635850] RBP: 000000c000193cc8 R08: 0000000000000009 R09: 000000000821d000 [8215122.644945] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000193cb0 [8215122.653824] R13: 0000000000000096 R14: 000000c000451520 R15: 0000000000064df8 [8215122.661314] FS: 0000000002b0a6d0 GS: 0000000000000000 [8215154.328882] potentially unexpected fatal signal 5. [8215154.329006] potentially unexpected fatal signal 5. [8215154.334015] CPU: 77 PID: 416149 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8215154.339210] CPU: 30 PID: 419558 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8215154.339211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8215154.339216] RIP: 0033:0x7fffffffe062 [8215154.339218] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8215154.339219] RSP: 002b:000000c00018dc28 EFLAGS: 00000297 [8215154.339221] RAX: 0000000000067244 RBX: 0000000000000000 RCX: 00007fffffffe05a [8215154.339222] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [8215154.339223] RBP: 000000c00018dcc8 R08: 000000c00082e4c0 R09: 0000000000000000 [8215154.339224] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dcb0 [8215154.339225] R13: 0000000000000096 R14: 000000c0001709c0 R15: 0000000000065981 [8215154.339227] FS: 0000000002b0a6d0 GS: 0000000000000000 [8215154.349731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8215154.349734] RIP: 0033:0x7fffffffe062 [8215154.349737] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8215154.349738] RSP: 002b:000000c00018dc28 EFLAGS: 00000297 [8215154.349739] RAX: 0000000000067243 RBX: 0000000000000000 RCX: 00007fffffffe05a [8215154.349740] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [8215154.349740] RBP: 000000c00018dcc8 R08: 000000c0002dcc40 R09: 0000000000000000 [8215154.349741] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dcb0 [8215154.349741] R13: 0000000000000096 R14: 000000c0001709c0 R15: 0000000000065981 [8215154.349742] FS: 0000000002b0a6d0 GS: 0000000000000000 [8215185.711453] potentially unexpected fatal signal 5. [8215185.711476] potentially unexpected fatal signal 5. [8215185.716600] CPU: 2 PID: 423372 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8215185.721742] CPU: 80 PID: 423785 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8215185.721743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8215185.721747] RIP: 0033:0x7fffffffe062 [8215185.721750] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8215185.721751] RSP: 002b:000000c0004ddc28 EFLAGS: 00000297 [8215185.721753] RAX: 000055c0a9f53000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8215185.721754] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055c0a9f53000 [8215185.721754] RBP: 000000c0004ddcc8 R08: 0000000000000009 R09: 0000000000bff000 [8215185.721755] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0004ddcb0 [8215185.721755] R13: 0000000000000096 R14: 000000c000154820 R15: 0000000000066745 [8215185.721756] FS: 000000c000580090 GS: 0000000000000000 [8215185.829732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8215185.839367] RIP: 0033:0x7fffffffe062 [8215185.844774] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8215185.865298] RSP: 002b:000000c0004ddc28 EFLAGS: 00000297 [8215185.872385] RAX: 000055c0a9f53000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8215185.881248] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055c0a9f53000 [8215185.890126] RBP: 000000c0004ddcc8 R08: 0000000000000009 R09: 00000000003ff000 [8215185.899000] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0004ddcb0 [8215185.907884] R13: 0000000000000096 R14: 000000c000154820 R15: 0000000000066745 [8215185.916742] FS: 000000c000580090 GS: 0000000000000000 [8215210.927345] potentially unexpected fatal signal 5. [8215210.931396] potentially unexpected fatal signal 5. [8215210.932464] CPU: 76 PID: 427031 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8215210.932467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8215210.937612] CPU: 3 PID: 427032 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8215210.937614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8215210.937618] RIP: 0033:0x7fffffffe062 [8215210.937621] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8215210.937622] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [8215210.937624] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8215210.937624] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8215210.937625] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [8215210.937625] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [8215210.937626] R13: 0000000000000095 R14: 000000c0004c8680 R15: 00000000000672d6 [8215210.937627] FS: 0000000002b0a6d0 GS: 0000000000000000 [8215210.941971] potentially unexpected fatal signal 5. [8215210.948111] RIP: 0033:0x7fffffffe062 [8215210.948113] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8215210.948114] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [8215210.957696] CPU: 74 PID: 426724 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [8215210.957698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [8215210.957702] RIP: 0033:0x7fffffffe062 [8215210.957706] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [8215210.957707] RSP: 002b:000000c00013fc28 EFLAGS: 00000297 [8215210.957712] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8215210.957714] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8215210.957716] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [8215210.957718] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [8215210.957720] R13: 0000000000000095 R14: 000000c0004c8680 R15: 00000000000672d6 [8215210.957723] FS: 0000000002b0a6d0 GS: 0000000000000000 [8215210.968250] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [8215210.968251] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [8215210.968252] RBP: 000000c00013fcc8 R08: 0000000000000000 R09: 0000000000000000 [8215210.968253] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fcb0 [8215210.968254] R13: 0000000000000095 R14: 000000c0004c8680 R15: 00000000000672d6 [8215210.968255] FS: 0000000002b0a6d0 GS: 0000000000000000