I1205 01:25:00.462503 804125 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I1205 01:25:00.462639 804125 calibrated_clock.go:74] CalibratedClock(Realtime): ready D1205 01:25:02.463380 804125 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1205 01:25:03.463042 804125 sampler.go:191] Time: Adjusting syscall overhead down to 766 D1205 01:25:04.462822 804125 sampler.go:191] Time: Adjusting syscall overhead down to 671 D1205 01:25:04.462909 804125 sampler.go:191] Time: Adjusting syscall overhead down to 875 D1205 01:25:05.463260 804125 sampler.go:191] Time: Adjusting syscall overhead down to 588 D1205 01:25:06.463241 804125 sampler.go:191] Time: Adjusting syscall overhead down to 515 D1205 01:25:11.463385 804125 sampler.go:191] Time: Adjusting syscall overhead down to 766 D1205 01:25:12.462838 804125 sampler.go:191] Time: Adjusting syscall overhead down to 671 D1205 01:25:13.463114 804125 sampler.go:191] Time: Adjusting syscall overhead down to 588 D1205 01:25:14.463417 804125 sampler.go:191] Time: Adjusting syscall overhead down to 451 D1205 01:25:14.463480 804125 sampler.go:191] Time: Adjusting syscall overhead down to 515 D1205 01:25:21.463049 804125 sampler.go:191] Time: Adjusting syscall overhead down to 451 D1205 01:25:22.462653 804125 sampler.go:191] Time: Adjusting syscall overhead down to 395 D1205 01:25:24.462462 804125 sampler.go:191] Time: Adjusting syscall overhead down to 346 D1205 01:25:30.463084 804125 sampler.go:191] Time: Adjusting syscall overhead down to 395 I1205 01:25:44.879993 804125 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s I1205 01:26:29.880972 804125 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s I1205 01:27:14.882056 804125 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s I1205 01:27:44.579430 811294 main.go:189] *************************** I1205 01:27:44.579488 811294 main.go:190] Args: [/syzkaller/managers/ci-gvisor-ptrace-3/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-0 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=4 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller3910962944] I1205 01:27:44.579547 811294 main.go:191] Version 0.0.0 I1205 01:27:44.579551 811294 main.go:192] GOOS: linux I1205 01:27:44.579555 811294 main.go:193] GOARCH: amd64 I1205 01:27:44.579559 811294 main.go:194] PID: 811294 I1205 01:27:44.579564 811294 main.go:195] UID: 0, GID: 0 I1205 01:27:44.579569 811294 main.go:196] Configuration: I1205 01:27:44.579573 811294 main.go:197] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root I1205 01:27:44.579577 811294 main.go:198] Platform: ptrace I1205 01:27:44.579581 811294 main.go:199] FileAccess: exclusive I1205 01:27:44.579587 811294 main.go:200] Directfs: true I1205 01:27:44.579591 811294 main.go:201] Overlay: all:self I1205 01:27:44.579597 811294 main.go:202] Network: host, logging: false I1205 01:27:44.579648 811294 main.go:203] Strace: false, max size: 1024, syscalls: I1205 01:27:44.579656 811294 main.go:204] IOURING: false I1205 01:27:44.579682 811294 main.go:205] Debug: true I1205 01:27:44.579699 811294 main.go:206] Systemd: false I1205 01:27:44.579707 811294 main.go:207] *************************** D1205 01:27:44.579809 811294 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-0}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} W1205 01:27:44.580231 811294 util.go:64] FATAL ERROR: loading sandbox: file does not exist loading sandbox: file does not exist VM DIAGNOSIS: I1205 01:27:44.926908 811299 main.go:189] *************************** I1205 01:27:44.926982 811299 main.go:190] Args: [/syzkaller/managers/ci-gvisor-ptrace-3/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-ptrace-3-0] I1205 01:27:44.927003 811299 main.go:191] Version 0.0.0 I1205 01:27:44.927007 811299 main.go:192] GOOS: linux I1205 01:27:44.927012 811299 main.go:193] GOARCH: amd64 I1205 01:27:44.927016 811299 main.go:194] PID: 811299 I1205 01:27:44.927020 811299 main.go:195] UID: 0, GID: 0 I1205 01:27:44.927024 811299 main.go:196] Configuration: I1205 01:27:44.927028 811299 main.go:197] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root I1205 01:27:44.927033 811299 main.go:198] Platform: ptrace I1205 01:27:44.927037 811299 main.go:199] FileAccess: exclusive I1205 01:27:44.927049 811299 main.go:200] Directfs: true I1205 01:27:44.927055 811299 main.go:201] Overlay: all:self I1205 01:27:44.927060 811299 main.go:202] Network: host, logging: false I1205 01:27:44.927067 811299 main.go:203] Strace: false, max size: 1024, syscalls: I1205 01:27:44.927072 811299 main.go:204] IOURING: false I1205 01:27:44.927076 811299 main.go:205] Debug: true I1205 01:27:44.927082 811299 main.go:206] Systemd: false I1205 01:27:44.927086 811299 main.go:207] *************************** D1205 01:27:44.927133 811299 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W1205 01:27:44.927217 811299 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-3-0": file does not exist loading container "ci-gvisor-ptrace-3-0": file does not exist W1205 01:27:44.927290 811299 main.go:233] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-3/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-network=host" "-overlay2=all:self" "-net-raw" "-watchdog-action=panic" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-3-0"]: exit status 128 I1205 01:27:44.926908 811299 main.go:189] *************************** I1205 01:27:44.926982 811299 main.go:190] Args: [/syzkaller/managers/ci-gvisor-ptrace-3/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-ptrace-3-0] I1205 01:27:44.927003 811299 main.go:191] Version 0.0.0 I1205 01:27:44.927007 811299 main.go:192] GOOS: linux I1205 01:27:44.927012 811299 main.go:193] GOARCH: amd64 I1205 01:27:44.927016 811299 main.go:194] PID: 811299 I1205 01:27:44.927020 811299 main.go:195] UID: 0, GID: 0 I1205 01:27:44.927024 811299 main.go:196] Configuration: I1205 01:27:44.927028 811299 main.go:197] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root I1205 01:27:44.927033 811299 main.go:198] Platform: ptrace I1205 01:27:44.927037 811299 main.go:199] FileAccess: exclusive I1205 01:27:44.927049 811299 main.go:200] Directfs: true I1205 01:27:44.927055 811299 main.go:201] Overlay: all:self I1205 01:27:44.927060 811299 main.go:202] Network: host, logging: false I1205 01:27:44.927067 811299 main.go:203] Strace: false, max size: 1024, syscalls: I1205 01:27:44.927072 811299 main.go:204] IOURING: false I1205 01:27:44.927076 811299 main.go:205] Debug: true I1205 01:27:44.927082 811299 main.go:206] Systemd: false I1205 01:27:44.927086 811299 main.go:207] *************************** D1205 01:27:44.927133 811299 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W1205 01:27:44.927217 811299 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-3-0": file does not exist loading container "ci-gvisor-ptrace-3-0": file does not exist W1205 01:27:44.927290 811299 main.go:233] Failure to execute command, err: 1 [12406445.875984] exe[733178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406445.922037] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406445.969966] exe[728806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406445.992239] exe[728806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406446.300425] exe[751789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406446.339296] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406446.380022] exe[733178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406450.159905] exe[728489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406450.203270] exe[728491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406450.249159] exe[728486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406451.415358] exe[733178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406451.463859] exe[728508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406451.507622] exe[734562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406460.880484] exe[728735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406460.917759] exe[728735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406460.939453] exe[751789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406460.975803] exe[733178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406466.150168] exe[728831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406466.196398] exe[728831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406466.235415] exe[728491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406471.117602] exe[728721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406471.162251] exe[728831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406471.209665] exe[728489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406471.232263] exe[728489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406473.350721] exe[772910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406473.396542] exe[728806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406473.443481] exe[728489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406476.144188] exe[734562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406476.196326] exe[728831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406476.237938] exe[728806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406477.092352] exe[728489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406477.132300] exe[728721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406477.133239] exe[734562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406477.191578] exe[728491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406477.212888] exe[728721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406477.259117] exe[728831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406477.301685] exe[728491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406477.323317] exe[734562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406485.178610] warn_bad_vsyscall: 4 callbacks suppressed [12406485.178613] exe[734562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406485.226811] exe[756792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406485.269080] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406485.292454] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406485.312232] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406485.332966] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406485.353385] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406485.372827] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406485.392040] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406485.411854] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406493.417056] warn_bad_vsyscall: 93 callbacks suppressed [12406493.417060] exe[728508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406493.467557] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406493.524637] exe[728581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406494.098088] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406494.147628] exe[756792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406494.186378] exe[734562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406498.566556] exe[733734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406498.609597] exe[754190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406498.629378] exe[754190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406498.648757] exe[754190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406498.668727] exe[754190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406498.689409] exe[754190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406498.710468] exe[754190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406498.730872] exe[754190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406498.751600] exe[754190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406498.772054] exe[754190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406505.986291] warn_bad_vsyscall: 57 callbacks suppressed [12406505.986295] exe[728491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406506.030361] exe[733174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406506.068659] exe[733174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406513.802747] exe[728806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406513.843112] exe[728806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406513.885080] exe[728848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406516.167227] exe[754190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406516.206325] exe[754190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406516.244886] exe[754190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406516.264770] exe[754190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406521.260362] exe[732564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406521.313901] exe[728831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406521.350776] exe[728491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406522.159672] exe[733174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406522.213400] exe[733734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406522.234512] exe[728831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406522.280286] exe[733174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406522.433402] exe[728721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406522.482668] exe[728721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406522.526990] exe[733174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406526.342790] warn_bad_vsyscall: 11 callbacks suppressed [12406526.342794] exe[728508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406526.390208] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406526.432835] exe[728508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406536.506955] exe[728491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406536.555189] exe[733734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406536.594478] exe[728491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406536.614402] exe[732564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406553.470542] exe[754190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406553.514244] exe[754190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406553.514726] exe[750454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406553.575058] exe[728768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406553.601337] exe[728768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406557.536399] exe[728806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406557.588717] exe[728806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406557.636570] exe[733178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406557.658399] exe[728806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406560.259445] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406560.303178] exe[733174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406560.343828] exe[728508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406566.518720] exe[728768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406566.561064] exe[733740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406566.599094] exe[750454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406570.477711] exe[733740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406570.522319] exe[731454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406570.569739] exe[731454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406572.567848] exe[733734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406572.613382] exe[732564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406572.635189] exe[733740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406572.670344] exe[734521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406572.692369] exe[733734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406602.179682] exe[748184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406602.230856] exe[748184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406602.250661] exe[748184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406602.295015] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406603.145854] exe[746876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406603.204522] exe[748184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406603.244996] exe[742189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406603.266778] exe[742189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406605.808220] exe[741320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406605.857056] exe[746876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406614.610117] warn_bad_vsyscall: 1 callbacks suppressed [12406614.610122] exe[741311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406614.654504] exe[741315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406614.676242] exe[742189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406614.719519] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406614.914494] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406614.952530] exe[746896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406615.009234] exe[742189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406621.625604] exe[741363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406621.675608] exe[760348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406621.714986] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406622.723863] exe[760348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406622.773263] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406622.819024] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406627.947097] exe[741315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406628.000592] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406628.048317] exe[741320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406632.495241] exe[741320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406632.546501] exe[760348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406632.600688] exe[741363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406645.800753] exe[741313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406645.845590] exe[747541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406645.889192] exe[745942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406650.992518] exe[757124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406651.036602] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406651.078730] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406652.812896] exe[747541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406652.863246] exe[741636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406652.906900] exe[741313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406653.345553] exe[741310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406653.394053] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406653.456019] exe[747541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406660.950255] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406660.993843] exe[741320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406661.015856] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406661.054494] exe[742007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406661.078515] exe[745942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406661.792620] exe[741320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406661.849722] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406661.872088] exe[742007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406661.913086] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406670.365413] exe[757124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406670.411616] exe[741310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406670.458094] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406670.481060] exe[745447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406673.817452] exe[747541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406673.859026] exe[757124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406673.880099] exe[757124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406673.919980] exe[747541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406674.412543] exe[757124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406674.456356] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406677.235649] warn_bad_vsyscall: 1 callbacks suppressed [12406677.235652] exe[725158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f895fc7f9 cs:33 sp:7f631934a858 ax:0 si:564f89655070 di:ffffffffff600000 [12406677.301017] exe[719504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f895fc7f9 cs:33 sp:7f631934a858 ax:0 si:564f89655070 di:ffffffffff600000 [12406677.329163] exe[726631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f895fc7f9 cs:33 sp:7f631934a858 ax:0 si:564f89655070 di:ffffffffff600000 [12406677.387844] exe[714194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f895fc7f9 cs:33 sp:7f631934a858 ax:0 si:564f89655070 di:ffffffffff600000 [12406679.321292] exe[726494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406679.382321] exe[709066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406679.436420] exe[716519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406679.508377] exe[708965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406679.582114] exe[726646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406679.646208] exe[744363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406682.263596] warn_bad_vsyscall: 90 callbacks suppressed [12406682.263600] exe[708821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406682.293506] exe[708874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e878858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406682.347899] exe[719052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406682.492590] exe[725159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8062 di:ffffffffff600000 [12406682.559431] exe[719776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8062 di:ffffffffff600000 [12406682.583129] exe[760710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8062 di:ffffffffff600000 [12406682.630958] exe[760688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8062 di:ffffffffff600000 [12406682.743516] exe[708975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e899858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406683.609614] exe[708852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e899858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406684.461832] exe[708968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e899858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406687.268023] warn_bad_vsyscall: 176 callbacks suppressed [12406687.268027] exe[719064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e899858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406687.292838] exe[719064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e899858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406687.312168] exe[719064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e899858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406687.332869] exe[719246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e899858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406687.352541] exe[719246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e899858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406687.372164] exe[719246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e899858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406687.394178] exe[719246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e899858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406687.413862] exe[719246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e899858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406687.436475] exe[725158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e899858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406687.456879] exe[725158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e899858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406693.023950] warn_bad_vsyscall: 206 callbacks suppressed [12406693.023954] exe[708965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406693.080369] exe[721928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406693.138509] exe[749499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406693.190529] exe[719061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8062 di:ffffffffff600000 [12406693.244143] exe[708942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8062 di:ffffffffff600000 [12406693.296670] exe[749493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8062 di:ffffffffff600000 [12406693.323422] exe[725158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e899858 ax:0 si:55f8065e8062 di:ffffffffff600000 [12406693.333850] exe[741313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406693.374280] exe[708862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406693.395218] exe[741636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406698.294360] warn_bad_vsyscall: 75 callbacks suppressed [12406698.294386] exe[719054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406698.295383] exe[749493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e899858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406699.169706] exe[771475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406699.245645] exe[714195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406699.331300] exe[709075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406699.331698] exe[708874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e899858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406699.426538] exe[719151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406699.474082] exe[711371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406699.527844] exe[708924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406699.551537] exe[711368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e899858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406703.315701] warn_bad_vsyscall: 145 callbacks suppressed [12406703.315704] exe[711811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406704.114946] exe[711805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406704.181541] exe[719065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406704.967519] exe[726628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406705.026409] exe[719052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406705.833131] exe[720405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406705.856892] exe[720405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8070 di:ffffffffff600000 [12406706.696937] exe[712448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8062 di:ffffffffff600000 [12406706.760260] exe[716776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8062 di:ffffffffff600000 [12406706.815220] exe[720252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f80658f7f9 cs:33 sp:7fa54e8ba858 ax:0 si:55f8065e8062 di:ffffffffff600000 [12406708.341126] warn_bad_vsyscall: 6 callbacks suppressed [12406708.341130] exe[745942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406712.234278] exe[741363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406712.279385] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406712.318640] exe[745115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406714.737916] exe[741636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406714.782780] exe[741636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406714.819742] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406722.627051] exe[742189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406722.672446] exe[745447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406722.703736] exe[741313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406722.770849] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406722.810031] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406722.853758] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406730.045448] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406730.085381] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406730.148880] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406730.505712] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406730.550811] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406730.569963] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406730.589374] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406730.609315] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406730.629406] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406730.648873] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406735.503789] warn_bad_vsyscall: 138 callbacks suppressed [12406735.503793] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406735.556546] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406735.604923] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406735.606361] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406736.523025] exe[757301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406736.572943] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406736.595503] exe[741357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406736.629061] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406744.874326] exe[745447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406744.912476] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406744.935273] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406744.973318] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406753.896499] exe[745447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406753.945646] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406753.988667] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406754.015093] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406756.145573] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406756.188669] exe[741636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406756.188781] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406756.247744] exe[741636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406765.472226] exe[757124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406765.511712] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406765.531740] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406765.552333] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406765.573059] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406765.593616] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406765.613209] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406765.633985] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406765.654780] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406765.675715] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406779.599903] warn_bad_vsyscall: 57 callbacks suppressed [12406779.599907] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406779.659299] exe[742189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406779.698482] exe[742189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406779.721100] exe[741363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406784.060879] exe[746876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406784.103907] exe[741636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406784.151313] exe[741636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406787.335542] exe[760348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406787.378283] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406787.427011] exe[742189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406789.777952] exe[741636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406789.822649] exe[742189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406789.867562] exe[742189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406789.894438] exe[741320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406803.629917] exe[745447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406803.677207] exe[741363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406803.719629] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406806.557391] exe[757115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406806.597176] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406806.639751] exe[741323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406808.587938] exe[749105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406808.628975] exe[749105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406808.669032] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406808.689172] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406808.709786] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406808.730170] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406808.749621] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406808.772701] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406808.793775] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406808.814496] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406808.835809] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406808.857732] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406819.085173] warn_bad_vsyscall: 26 callbacks suppressed [12406819.085178] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406819.134715] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406819.154868] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406819.175341] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406819.194762] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406819.214458] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406819.233996] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406819.254889] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406819.275320] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406819.294938] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406829.875238] warn_bad_vsyscall: 28 callbacks suppressed [12406829.880983] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406829.930983] exe[741359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406829.986237] exe[745115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406832.342082] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406832.387628] exe[746876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406832.460570] exe[760348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406836.803080] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406836.877580] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406838.024447] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406838.071704] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406838.101304] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406838.148388] exe[746876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406852.762653] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406852.810058] exe[745447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406852.849948] exe[742189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406853.783990] exe[741359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406853.823198] exe[741357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406853.844742] exe[742189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406853.883136] exe[741357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406853.905789] exe[745447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406860.991788] exe[746876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406861.038538] exe[742189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406861.060945] exe[757124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406861.109012] exe[741357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406862.999217] exe[742189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406863.038139] exe[757115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406863.075932] exe[749105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406863.099357] exe[741636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406871.966325] exe[745447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406872.007030] exe[745115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406872.056680] exe[741636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406874.873549] exe[742189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406874.921889] exe[745447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406874.944982] exe[741359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406874.987052] exe[745115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406879.566640] exe[745115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406879.619345] exe[745115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406879.668666] exe[741315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406879.692891] exe[746876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406897.769205] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406897.813865] exe[741636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406897.856068] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406907.725031] exe[745115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406907.771491] exe[741310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406907.793952] exe[741310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406907.829443] exe[745115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406911.869356] exe[741636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406911.913718] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406911.933456] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406911.952849] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406911.972525] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406911.991902] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406917.518230] warn_bad_vsyscall: 64 callbacks suppressed [12406917.518234] exe[742189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406917.574563] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406917.626473] exe[741636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406917.650620] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406919.730504] exe[746876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406919.778104] exe[746876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406919.801365] exe[745115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406919.838405] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406919.887799] exe[745447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406919.933442] exe[742189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406929.048957] warn_bad_vsyscall: 6 callbacks suppressed [12406929.048961] exe[741320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406929.100339] exe[745115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406929.147516] exe[741636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406930.619170] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406930.658988] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406930.704045] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406934.217771] exe[757124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406934.265104] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406934.305065] exe[757115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406944.775181] exe[746876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406944.813358] exe[741636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406944.852014] exe[741636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406962.564753] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406962.606542] exe[741359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406962.644721] exe[741311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12406976.836753] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406976.879495] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406976.920971] exe[741320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406982.788381] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406982.835158] exe[741320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406982.876728] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62062 di:ffffffffff600000 [12406990.402751] exe[748184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406990.457258] exe[748184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406990.500659] exe[746896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406998.668328] exe[748184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406998.727682] exe[748184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406998.782267] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12406998.806203] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407007.449581] exe[741310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407007.523901] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407007.594435] exe[747541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407011.611102] exe[741323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407011.653847] exe[745115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407011.690674] exe[745115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407011.690734] exe[741310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407019.142219] exe[760348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407019.185081] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407019.224448] exe[741323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407019.231819] exe[760348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407022.892276] exe[747541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407022.932293] exe[741323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407022.951315] exe[741323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407022.973186] exe[741323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407022.994440] exe[741323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407023.015501] exe[741323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407029.477568] warn_bad_vsyscall: 61 callbacks suppressed [12407029.477572] exe[741323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407029.544489] exe[747541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407029.594562] exe[747541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407036.817045] exe[760348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407036.866331] exe[745115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407036.916972] exe[745115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407036.941600] exe[741320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407037.886214] exe[760348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407037.930238] exe[748184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407037.974063] exe[760348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407037.996676] exe[760348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407041.323833] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407041.377242] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407043.261275] warn_bad_vsyscall: 2 callbacks suppressed [12407043.261278] exe[741359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407043.315936] exe[741359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407043.339214] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407043.385267] exe[741359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407043.437139] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407043.497624] exe[741359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407043.542014] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407043.565101] exe[741363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407055.587413] exe[772023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407055.629966] exe[741310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407055.672565] exe[741310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407062.148764] exe[757301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407062.189941] exe[757301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407062.210990] exe[741320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407062.250631] exe[741323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407076.069830] exe[757301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407076.110149] exe[757301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407076.131565] exe[757301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407076.171456] exe[741313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407076.623272] exe[760348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407076.662295] exe[757115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407076.701303] exe[760348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407076.800520] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407076.836647] exe[741313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407076.859652] exe[760348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407084.314013] warn_bad_vsyscall: 7 callbacks suppressed [12407084.314016] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407084.358975] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407084.398606] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407084.399595] exe[757124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407093.183847] exe[741359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407093.236924] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407093.278531] exe[741359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407093.298309] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407094.073413] exe[757301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407094.122029] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407094.176788] exe[741359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407094.177576] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407100.693767] exe[760348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407100.738632] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407100.761753] exe[742007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407100.804417] exe[742007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407100.830161] exe[741359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407101.016797] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407101.058096] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407101.096952] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407101.121282] exe[760348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407107.799822] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407107.837013] exe[742007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407107.858311] exe[742007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407107.901992] exe[742007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407108.450358] exe[741357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407108.490173] exe[741357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407108.529308] exe[741357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407111.285461] exe[728735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407111.335554] exe[754190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407111.394019] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407113.578996] warn_bad_vsyscall: 1 callbacks suppressed [12407113.579000] exe[731454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407113.630426] exe[728735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407113.649759] exe[728735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407113.668962] exe[728735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407113.688827] exe[728735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407113.709669] exe[728735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407113.730174] exe[728735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407113.749578] exe[728735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407113.769571] exe[728735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407113.789985] exe[728735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407123.693134] warn_bad_vsyscall: 25 callbacks suppressed [12407123.693138] exe[750454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407123.752909] exe[733740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407123.801024] exe[733740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407143.496322] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407143.545120] exe[741320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407143.587834] exe[741359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407143.589493] exe[772023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407147.588684] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407147.636141] exe[757953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407147.678898] exe[757953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407150.295319] exe[772023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407150.350900] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407150.411331] exe[772023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407151.882657] exe[757115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407151.930136] exe[757124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407151.974858] exe[741359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407151.994515] exe[741359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407152.013916] exe[741359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407152.033943] exe[741359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407152.054636] exe[741359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407160.344525] warn_bad_vsyscall: 28 callbacks suppressed [12407160.344528] exe[772023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407160.398464] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407160.418005] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407160.437631] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407160.458254] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407160.477784] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407160.498407] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407160.519176] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407160.540933] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407160.560440] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407172.266553] warn_bad_vsyscall: 125 callbacks suppressed [12407172.266557] exe[728508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407172.325170] exe[754923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407172.375315] exe[756794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407174.347751] exe[728486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407174.398558] exe[756792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407174.441577] exe[728486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407176.695251] exe[733178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407176.742058] exe[756792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407176.787560] exe[728486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407178.217556] exe[728735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407178.265686] exe[731454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407178.311659] exe[731454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407180.127709] exe[756792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407180.172541] exe[731454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407180.219912] exe[733178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407196.683270] exe[733176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407196.738576] exe[728508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407196.778604] exe[728756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407200.888904] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407200.936896] exe[733176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407200.957530] exe[728508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407201.005570] exe[728508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407201.029334] exe[733176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407207.533705] exe[772910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407207.582234] exe[733734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407207.603960] exe[728806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407207.642638] exe[772910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407214.572363] exe[734521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407214.620862] exe[728848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407214.670810] exe[728831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407214.924639] exe[754190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407214.975457] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407214.995390] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407215.015922] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407215.036076] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407215.057429] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407215.077389] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407223.616558] warn_bad_vsyscall: 64 callbacks suppressed [12407223.616563] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407223.675806] exe[728486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407223.718750] exe[728486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407227.049437] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407227.098374] exe[728806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407227.149578] exe[733740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407230.356731] exe[733176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407230.403450] exe[733176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407230.444086] exe[733740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407239.933018] exe[733740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407239.976183] exe[728721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407240.018420] exe[732564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407242.143760] exe[733178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407242.185588] exe[728508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407242.226403] exe[733178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407269.228589] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407269.280881] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407269.326685] exe[728848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407275.928237] exe[728495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407275.969550] exe[733178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407276.012435] exe[728495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407279.336930] exe[728495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407279.375887] exe[728581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407279.414605] exe[728806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407279.435084] exe[772910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407296.613497] exe[728721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407296.663869] exe[772910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407296.702709] exe[733176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407299.564839] exe[733734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407299.606769] exe[728721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407299.628722] exe[728508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407299.673151] exe[728721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407301.527665] exe[733176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407301.579081] exe[734521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407301.624973] exe[728500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407307.833773] exe[728848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407307.882379] exe[733176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407307.883126] exe[733734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407307.941986] exe[728721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407307.967033] exe[728848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407320.738174] exe[733176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407320.779043] exe[728486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407320.818828] exe[734521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407320.819582] exe[732564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407322.832808] exe[728486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407322.883629] exe[728721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407322.906783] exe[728806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407322.942114] exe[734521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407334.537582] exe[754923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407334.581023] exe[728495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407334.607183] exe[733176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407334.647871] exe[734521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407337.747828] exe[728756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407337.789554] exe[728508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407337.829103] exe[728508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407337.829819] exe[734521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407338.363757] exe[733734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407338.406291] exe[733734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407347.220690] warn_bad_vsyscall: 2 callbacks suppressed [12407347.220694] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407347.276410] exe[728721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407347.320595] exe[728756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407347.349744] exe[728756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407347.369348] exe[728756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407347.390103] exe[728756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407347.411160] exe[728756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407347.431832] exe[732564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407347.452419] exe[732564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407347.473816] exe[732564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407365.830938] warn_bad_vsyscall: 57 callbacks suppressed [12407365.830941] exe[733178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407365.878458] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407365.900287] exe[728756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407365.937496] exe[728756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407366.634231] exe[728756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407366.681356] exe[728848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407366.725901] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407369.201249] exe[733176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407369.247792] exe[733740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407369.291691] exe[733176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407374.255043] exe[732564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407374.294513] exe[733740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407374.315309] exe[754923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407374.353034] exe[754923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407379.242793] exe[733176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407379.282610] exe[754190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407379.329215] exe[733176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407380.857813] exe[733740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407380.899699] exe[728495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407380.960010] exe[728756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407380.980809] exe[772910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407384.814095] exe[728486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407384.861219] exe[733178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407384.903672] exe[732564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407390.664604] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407390.710252] exe[728508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407390.750026] exe[733178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407394.371828] exe[733178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407394.424095] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407394.446625] exe[733176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407394.491693] exe[733740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407394.515732] exe[728508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407408.783632] exe[728848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407408.820606] exe[728735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407408.820818] exe[728495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407408.879360] exe[728495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407408.879564] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407409.943248] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407410.005408] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407410.056129] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407425.413375] exe[733176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407425.464651] exe[728756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407425.518326] exe[728848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407429.441273] exe[733176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407429.490804] exe[728735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407429.537456] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407433.911882] exe[728721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407433.955907] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407434.001656] exe[728735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407437.133566] exe[728735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407437.180232] exe[728495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407437.220935] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407438.514955] exe[733740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407438.559488] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407438.581022] exe[733740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407438.623530] exe[728486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407444.397039] exe[728495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407444.460243] exe[733176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407444.509247] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407454.802792] exe[754190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407454.851303] exe[728495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407454.892475] exe[728756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407454.918005] exe[728495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407455.711046] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407455.767592] exe[728756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407455.825767] exe[728756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407455.850828] exe[754190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407466.451662] exe[728806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407466.496556] exe[728495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407466.535775] exe[734562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407466.557606] exe[728508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407474.705044] exe[728806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407474.751431] exe[728806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407474.794834] exe[728500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407474.915044] exe[728848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407474.956982] exe[734562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407474.999636] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407476.184292] exe[728806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407476.226925] exe[754190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407476.269320] exe[734562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407481.155571] exe[728848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407481.198498] exe[734562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407481.239993] exe[728848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407481.888320] exe[734562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407481.930487] exe[728848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407481.968001] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407481.991243] exe[754190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407483.790887] exe[733176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407483.863581] exe[733178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407483.914337] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407491.946753] exe[728831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407491.990607] exe[733176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407491.991779] exe[734562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407492.049065] exe[733176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407492.223073] exe[732564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407492.243224] exe[732564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407492.295822] exe[734562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407492.315417] exe[734562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407492.349717] exe[734562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407492.350388] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407503.444163] warn_bad_vsyscall: 3 callbacks suppressed [12407503.444166] exe[772910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407503.513206] exe[733740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407503.595847] exe[733740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407534.160641] exe[728756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407534.212672] exe[772910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407534.213896] exe[732564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407534.299837] exe[732564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407538.951551] exe[728806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407538.999147] exe[728806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407539.040372] exe[728806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407541.604117] exe[728756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407541.648997] exe[728486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407541.673320] exe[728486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407541.709771] exe[728756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407541.733367] exe[754923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407542.312160] exe[734521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407542.364429] exe[754923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407542.383833] exe[754923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407542.403405] exe[754923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407542.422735] exe[754923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407556.930576] warn_bad_vsyscall: 63 callbacks suppressed [12407556.930579] exe[750454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407557.005564] exe[734521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407557.056446] exe[754923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407557.078662] exe[754923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407562.450361] exe[728735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407562.501492] exe[728806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407562.521805] exe[728806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407562.562296] exe[728806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407567.118477] exe[728806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407567.169198] exe[728735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407567.210722] exe[733176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407571.749467] exe[772910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407571.789858] exe[772910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407571.827695] exe[750454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407579.815183] exe[772910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407579.874338] exe[728759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407579.895746] exe[772910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407579.939734] exe[750454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407593.710523] exe[733174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407593.757038] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407593.796583] exe[731454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407595.199350] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407595.253395] exe[756792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407595.255100] exe[734521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407595.332084] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407595.355354] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407596.378101] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407596.435948] exe[733174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407604.160581] warn_bad_vsyscall: 2 callbacks suppressed [12407604.160585] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407604.232464] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407604.284946] exe[731454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407604.307786] exe[731454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407606.677496] exe[728735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407606.739484] exe[728735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407606.770763] exe[728491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407606.818724] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407611.507907] exe[728491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407611.555681] exe[731454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407611.600313] exe[728491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407611.622870] exe[728491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407614.926692] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407614.987425] exe[732564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407615.034125] exe[733174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407617.430598] exe[732564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407617.475645] exe[732564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407617.513837] exe[732564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407619.036359] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407619.098756] exe[733174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407619.150188] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407619.998233] exe[731454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407620.049100] exe[728848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407620.090269] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407620.904546] exe[731454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407628.076477] warn_bad_vsyscall: 8 callbacks suppressed [12407628.076480] exe[733174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407628.156014] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407628.195687] exe[734521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407633.868232] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407633.942297] exe[728581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407634.000030] exe[733176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407635.785174] exe[728831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407635.824316] exe[733176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407635.869404] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407635.870248] exe[733176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407639.451056] exe[772910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407639.495361] exe[772910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407639.550052] exe[734521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407640.286275] exe[728508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407640.364065] exe[728581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407640.431033] exe[728581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407640.743373] exe[756792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407640.792759] exe[756792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407640.839298] exe[732564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407642.632547] exe[732564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407652.424253] warn_bad_vsyscall: 3 callbacks suppressed [12407652.424257] exe[756792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407652.468619] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407652.469865] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407652.524328] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407652.545711] exe[731454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407660.356437] exe[728491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407660.398372] exe[728759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407660.439837] exe[728759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407660.460186] exe[728759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407660.479889] exe[728759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407660.500869] exe[728759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407660.521220] exe[728759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407660.542172] exe[728759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407660.563042] exe[728759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407660.583223] exe[728759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407665.432517] warn_bad_vsyscall: 29 callbacks suppressed [12407665.432520] exe[728848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407665.479658] exe[728831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407665.480904] exe[728508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407665.540745] exe[754923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407665.560146] exe[754923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407665.579258] exe[754923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407665.598957] exe[754923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407665.619820] exe[754923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407665.640468] exe[754923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407665.660936] exe[754923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407676.578658] warn_bad_vsyscall: 26 callbacks suppressed [12407676.578661] exe[728759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407676.634513] exe[756792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407676.674306] exe[734562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407676.694562] exe[734521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407676.753425] exe[728491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407676.799607] exe[734521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407676.844168] exe[750454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407679.544396] exe[756792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407679.608793] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407679.669567] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407681.979838] exe[734562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407682.021036] exe[756792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407682.059692] exe[728848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407682.060624] exe[734562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407690.213244] exe[754923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407690.253463] exe[732564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407690.254504] exe[754923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407690.311675] exe[731454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407690.333084] exe[754923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407700.782326] exe[756792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407700.829497] exe[728756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407700.879233] exe[728848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407703.129944] exe[734521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407703.175269] exe[728831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407703.218008] exe[728831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407703.352934] exe[728831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407703.400453] exe[754923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407703.401900] exe[728756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407703.462856] exe[728831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407713.395053] warn_bad_vsyscall: 5 callbacks suppressed [12407713.395057] exe[732564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407713.445969] exe[728495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407713.485377] exe[728848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407713.510068] exe[728756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407714.957389] exe[728831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407715.001229] exe[728756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407715.044169] exe[734521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407717.880051] exe[732564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407717.928744] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407717.975441] exe[733178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407719.235278] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407719.277315] exe[728831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407719.325629] exe[728489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407726.166623] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407726.210964] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407726.231115] exe[728489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407726.276298] exe[728831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407730.265578] exe[734521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407730.331212] exe[728489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407730.377914] exe[728495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407730.402556] exe[756794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407731.071370] exe[733178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407731.113045] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407735.136265] warn_bad_vsyscall: 1 callbacks suppressed [12407735.136269] exe[728491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407735.197539] exe[728831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407735.220111] exe[728831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407735.290923] exe[728491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407736.631261] exe[728491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407736.675692] exe[756794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407736.697229] exe[728756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407736.745691] exe[728491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407740.417921] exe[728831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407740.459970] exe[734521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407740.481080] exe[756794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407740.527157] exe[728491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407740.548902] exe[733174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407744.882113] exe[733178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407744.926779] exe[728831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407744.949610] exe[772910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407744.992488] exe[734562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407747.825637] exe[734562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407747.870635] exe[772910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407747.913884] exe[734562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407749.172140] exe[734521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407749.223594] exe[734562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407749.271374] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407755.203500] exe[756792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407755.251697] exe[728831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407755.274087] exe[734521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407755.323710] exe[728495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407757.710206] exe[728756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407757.753801] exe[733178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407757.795342] exe[756792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407757.796136] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407760.976393] exe[734521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407761.018055] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407761.059450] exe[728489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407761.079834] exe[732564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407763.973508] exe[746876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407764.014843] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407764.035784] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407764.076264] exe[746876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407781.676373] exe[741310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407781.718641] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407781.765117] exe[741310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407785.313111] exe[757953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407785.355836] exe[757953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407785.401277] exe[757953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407795.174076] exe[742007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407795.219213] exe[757115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407795.260969] exe[742007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407802.838254] exe[745942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407802.879307] exe[742007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407802.938112] exe[742007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407802.963650] exe[745942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407803.981554] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407804.039600] exe[745115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407804.093986] exe[746896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407805.183136] exe[708936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f895fc7f9 cs:33 sp:7f631934a858 ax:0 si:564f89655070 di:ffffffffff600000 [12407805.238900] exe[708941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f895fc7f9 cs:33 sp:7f631934a858 ax:0 si:564f89655070 di:ffffffffff600000 [12407805.262801] exe[708934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f895fc7f9 cs:33 sp:7f631934a858 ax:0 si:564f89655070 di:ffffffffff600000 [12407817.002196] warn_bad_vsyscall: 5 callbacks suppressed [12407817.002199] exe[757953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407817.050669] exe[741310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407817.071254] exe[741310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407817.112704] exe[741357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407821.404544] exe[745115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407821.483250] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407823.266650] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407823.313474] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407823.362627] exe[757953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407823.387176] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407825.839830] exe[741363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407825.902037] exe[772023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407825.939561] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407827.543952] exe[741323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407827.597199] exe[757953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407827.645531] exe[741323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407833.087976] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407833.139163] exe[741323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407833.189733] exe[741357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407839.229772] exe[741357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407839.272370] exe[772023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407839.310186] exe[772023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407846.894401] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407846.942378] exe[741636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407846.987597] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407848.510215] exe[741636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407848.559241] exe[772023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407848.560048] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407848.626586] exe[741636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407849.594368] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407849.637872] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407849.679858] exe[745942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407870.616118] warn_bad_vsyscall: 5 callbacks suppressed [12407870.616121] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407870.690128] exe[741363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407870.748453] exe[745942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407870.772430] exe[748184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407873.835740] exe[745115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407873.887954] exe[745115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407873.933649] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407885.736552] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407885.774759] exe[741357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407885.812238] exe[757115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407885.835110] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407886.326733] exe[757115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407886.365192] exe[741363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407886.401946] exe[757115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407889.109119] exe[741315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407889.163653] exe[757115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407889.206729] exe[757115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407894.547432] warn_bad_vsyscall: 4 callbacks suppressed [12407894.547436] exe[742007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407894.600199] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407894.640600] exe[772023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407896.696368] exe[742007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407896.740455] exe[772023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407896.782445] exe[742007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407902.362309] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407902.404483] exe[741636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407902.441666] exe[749105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407904.250546] exe[746876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407904.293985] exe[741310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407904.335639] exe[772023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12407911.315215] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407911.368433] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407911.391078] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407911.431691] exe[747541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407913.501466] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407913.542053] exe[741363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407913.580366] exe[741323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407917.476224] exe[747541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407917.523788] exe[748184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407917.565629] exe[772023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407917.589565] exe[747541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407926.006908] exe[746876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407926.080224] exe[741323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407926.397491] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407926.442335] exe[746896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407926.449157] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407926.503318] exe[746876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407926.504558] exe[757115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407927.905996] exe[757115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407927.949985] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407927.992571] exe[741323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407939.847088] exe[741357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407939.894580] exe[748184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407939.936810] exe[748184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407940.842213] exe[748184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407940.894553] exe[742007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407940.937126] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407958.457111] exe[741323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407958.499628] exe[741636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407958.528677] exe[741323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407958.571150] exe[741323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407962.615137] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407962.660276] exe[741323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407962.712448] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407964.758657] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407964.804942] exe[742007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407964.848582] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407965.733835] exe[741363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407965.780625] exe[741323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407965.821776] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407965.850554] exe[742007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407973.714393] exe[742007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407973.754478] exe[746896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407973.797653] exe[741363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12407977.994696] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407978.036467] exe[757115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407978.081004] exe[746896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407984.606646] exe[748184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407984.659116] exe[746896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407984.681787] exe[746896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12407984.716049] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408000.382903] exe[748184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408000.425825] exe[741357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408000.467651] exe[746896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408004.913014] exe[741363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408004.959002] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408005.002526] exe[741363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408006.964459] exe[741315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408007.009414] exe[742007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408007.031294] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408007.074625] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408011.010307] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408011.054977] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408011.093185] exe[742007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408012.646859] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408012.693913] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408012.737416] exe[742007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408012.928764] exe[741315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408012.971629] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408013.014742] exe[741357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408014.365701] exe[757124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408014.401729] exe[742007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408014.440940] exe[757124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408017.998325] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408018.448896] exe[746876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408018.497076] exe[741357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408020.980839] exe[746876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408021.023798] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408021.045370] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408021.083878] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408021.105600] exe[741334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408025.300472] exe[746876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408025.343007] exe[741315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408025.386134] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408028.124970] exe[741363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408028.176518] exe[741363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408028.201629] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408028.242516] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408032.750840] exe[757953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408032.801114] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408032.860720] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408032.880882] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408032.901507] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408032.922673] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408032.943110] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408032.965993] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408032.985507] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408033.005631] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408038.906973] warn_bad_vsyscall: 61 callbacks suppressed [12408038.907003] exe[757953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408038.969089] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408039.040314] exe[741363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408039.061477] exe[741363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408052.485331] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408052.530017] exe[741311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408052.582080] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408056.457409] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408056.521276] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408056.549251] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408056.597807] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408063.031442] exe[747541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408063.071593] exe[745447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408063.072049] exe[747541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408063.131765] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408063.155649] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408063.718958] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408063.765225] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408063.790862] exe[741359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408063.828356] exe[741359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408068.411899] exe[760348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408068.452208] exe[760348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408068.494266] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408074.256157] exe[741359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408074.298929] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408074.318606] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408074.338169] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408074.358207] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408074.378075] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408074.398125] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408074.419096] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408074.439369] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408074.460187] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408079.495643] warn_bad_vsyscall: 57 callbacks suppressed [12408079.495647] exe[741363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408079.553566] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408079.597187] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408079.640797] exe[741363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408079.682028] exe[748184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408079.724050] exe[745447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408087.511113] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408087.549644] exe[745447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408087.591706] exe[745447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408090.865079] exe[741315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408090.917719] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408090.959975] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408090.983293] exe[745447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408091.198923] exe[745115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408091.245627] exe[745447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408091.283060] exe[741315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408094.689792] warn_bad_vsyscall: 32 callbacks suppressed [12408094.689797] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408094.751158] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408094.774155] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408094.811333] exe[745447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408094.834658] exe[745115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408099.407704] exe[741310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408099.451321] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408099.474250] exe[741310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408099.515692] exe[745942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408099.538170] exe[745447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408099.712519] exe[745942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408099.756039] exe[742007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408099.803228] exe[741323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408107.413476] potentially unexpected fatal signal 5. [12408107.418699] CPU: 84 PID: 809995 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12408107.430697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12408107.440331] RIP: 0033:0x7fffffffe062 [12408107.444303] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12408107.463601] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [12408107.470637] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12408107.471552] potentially unexpected fatal signal 5. [12408107.479542] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12408107.486108] CPU: 93 PID: 780083 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12408107.486110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12408107.486115] RIP: 0033:0x7fffffffe062 [12408107.486118] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12408107.486119] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [12408107.486121] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12408107.486121] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12408107.486122] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [12408107.486123] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [12408107.486123] R13: 000000c0005f2800 R14: 000000c0001ada00 R15: 00000000000ab133 [12408107.486124] FS: 0000000002173030 GS: 0000000000000000 [12408107.602455] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [12408107.611397] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [12408107.620305] R13: 000000c0007e2800 R14: 000000c00047e4e0 R15: 00000000000ab134 [12408107.629200] FS: 000000c000180090 GS: 0000000000000000 [12408113.615479] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408113.658835] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408113.702250] exe[745447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408113.726727] exe[745942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408142.022794] potentially unexpected fatal signal 5. [12408142.028028] CPU: 87 PID: 704977 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12408142.040025] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12408142.049663] RIP: 0033:0x7fffffffe062 [12408142.053620] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12408142.072809] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [12408142.078476] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12408142.086006] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12408142.094937] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [12408142.103884] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [12408142.112789] R13: 000000c0002fe570 R14: 000000c00049b1e0 R15: 00000000000abf7d [12408142.121698] FS: 0000000001ea2490 GS: 0000000000000000 [12408144.250393] exe[746876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408144.294122] exe[741367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408144.336905] exe[760348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408147.820041] exe[757953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408147.867720] exe[757953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408147.918002] exe[741315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408151.308882] exe[741323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408151.605786] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408151.818829] exe[741363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408163.546868] exe[742007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408163.589965] exe[741323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408163.632353] exe[741310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408163.989868] exe[741315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408164.032749] exe[741323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408164.080557] exe[741310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408164.101109] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408173.933650] exe[741310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408173.988898] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408174.031968] exe[741323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408174.052329] exe[748184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408181.964712] exe[745942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408182.011228] exe[745115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408182.061694] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408182.110871] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408182.183920] exe[745115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408182.247740] exe[742007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408189.098582] exe[747541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408189.185703] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408189.261518] exe[742007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408189.285324] exe[742007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408192.875373] exe[745115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408192.924919] exe[745942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408192.970669] exe[745942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408197.953770] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408197.995150] exe[741310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408198.042879] exe[741369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408203.432410] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408203.505161] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408203.505400] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408203.576035] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408206.554719] exe[741323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408206.600117] exe[741323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408206.636058] exe[742007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408210.509915] exe[760348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408210.554537] exe[760348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408210.605989] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408218.335137] exe[746876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408218.407399] exe[746876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408218.455321] exe[745942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408219.955826] exe[741310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408220.004039] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408220.045352] exe[742007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408220.069840] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408229.569997] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408229.619794] exe[760348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408229.640020] exe[741359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408229.681216] exe[745115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408250.195386] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408250.258506] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408250.304498] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408250.305442] exe[745942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408254.164894] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408254.225830] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408254.265581] exe[760348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408254.287587] exe[745942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408256.361186] exe[745447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408256.405023] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408256.450759] exe[745113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408256.516304] exe[748184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408256.577231] exe[745115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408256.578293] exe[745447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408256.641687] exe[745447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408256.689064] exe[745447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408256.740471] exe[760348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408256.763901] exe[745447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408261.859214] warn_bad_vsyscall: 5 callbacks suppressed [12408261.859219] exe[741359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408261.910784] exe[745447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408261.957987] exe[745115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408270.708634] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408270.755351] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408270.778497] exe[760348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408270.830568] exe[741315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408273.307159] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408273.359044] exe[741323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408273.380237] exe[741323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408273.418745] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408273.441475] exe[741371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408275.787746] exe[741323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12408275.827309] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12408275.866040] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12408275.905604] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408275.949024] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408275.988219] exe[741546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408284.487272] exe[756794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408284.560200] exe[728581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408284.618658] exe[728756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408284.641787] exe[734562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408286.673572] exe[728756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408286.723233] exe[756794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408286.744356] exe[731454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408286.783191] exe[728756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408290.620366] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408290.669283] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408290.709104] exe[728486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408292.680614] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408292.721535] exe[728486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408292.764543] exe[728486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408292.784287] exe[728486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408293.099347] exe[728756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408293.146249] exe[728721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408293.168536] exe[728735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408312.982235] warn_bad_vsyscall: 1 callbacks suppressed [12408312.982239] exe[728491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408313.029272] exe[728491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408313.050930] exe[733161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408313.091320] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408314.475313] exe[731454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408314.537175] exe[731454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408314.574040] exe[734562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408314.598479] exe[734562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408327.761970] exe[728848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12408327.806447] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62097 di:ffffffffff600000 [12408327.826212] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62097 di:ffffffffff600000 [12408327.845626] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62097 di:ffffffffff600000 [12408327.865260] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62097 di:ffffffffff600000 [12408327.885833] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62097 di:ffffffffff600000 [12408327.906755] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62097 di:ffffffffff600000 [12408327.927230] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62097 di:ffffffffff600000 [12408327.946815] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62097 di:ffffffffff600000 [12408327.967626] exe[728501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62097 di:ffffffffff600000 [12408337.609902] warn_bad_vsyscall: 57 callbacks suppressed [12408337.609905] exe[728489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408337.657209] exe[728831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408337.677858] exe[728489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408337.717020] exe[728831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408346.678581] exe[728831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408346.724795] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408346.727542] exe[734521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408346.788374] exe[728729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408346.810738] exe[733176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408362.290091] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408362.342677] exe[746876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408362.365462] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408362.401232] exe[741363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408365.415608] exe[745942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408365.459835] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408365.504879] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408369.538138] exe[757115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408369.580282] exe[741363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408369.601636] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408369.641674] exe[757124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408369.663845] exe[741363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408373.530822] exe[741359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408373.573349] exe[760348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408373.594305] exe[748184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408373.638234] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408373.659374] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408382.330148] exe[745447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408382.373714] exe[745447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408382.415359] exe[757115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408389.341858] exe[760348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408389.405863] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408389.506583] exe[760348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408389.551058] exe[757124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408393.166683] exe[741359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408393.237413] exe[745942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408393.258272] exe[757115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408393.308559] exe[745942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408396.310829] exe[745942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408396.367195] exe[760348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408396.441882] exe[745447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408396.466664] exe[745942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408397.045605] exe[741310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408397.122747] exe[741310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408397.166549] exe[745942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408400.790389] exe[746896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408400.839440] exe[741636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408400.841867] exe[742345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408403.822781] warn_bad_vsyscall: 1 callbacks suppressed [12408403.822786] exe[741310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408403.975252] exe[741636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408403.999074] exe[746896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408404.057451] exe[746896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408404.076643] exe[746896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408404.095730] exe[746896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408404.115643] exe[746896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408404.135030] exe[746896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408404.155887] exe[746896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408404.176452] exe[746896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408421.665097] warn_bad_vsyscall: 30 callbacks suppressed [12408421.665102] exe[754190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62097 di:ffffffffff600000 [12408421.717314] exe[728508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab110d858 ax:0 si:557a00d62097 di:ffffffffff600000 [12408421.773442] exe[728508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62097 di:ffffffffff600000 [12408421.794000] exe[728508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62097 di:ffffffffff600000 [12408421.814434] exe[728508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62097 di:ffffffffff600000 [12408421.838314] exe[728508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62097 di:ffffffffff600000 [12408421.860902] exe[728508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62097 di:ffffffffff600000 [12408421.881848] exe[728508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62097 di:ffffffffff600000 [12408421.902288] exe[728508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62097 di:ffffffffff600000 [12408421.922001] exe[728508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab10ec858 ax:0 si:557a00d62097 di:ffffffffff600000 [12408428.725529] warn_bad_vsyscall: 57 callbacks suppressed [12408428.725533] exe[728495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408428.779137] exe[728495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408428.821246] exe[732564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408433.024222] exe[728495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408433.066734] exe[732564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408433.111374] exe[754190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62070 di:ffffffffff600000 [12408438.424909] exe[734562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408438.475854] exe[728721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12408438.518084] exe[728768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a00d097f9 cs:33 sp:7ffab112e858 ax:0 si:557a00d62062 di:ffffffffff600000 [12409240.158752] exe[761926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8c2502f77 cs:33 sp:7ebd01bc5ee8 ax:13600000 si:55d8c2570136 di:ffffffffff600000 [12409240.757576] exe[760635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8c2502f77 cs:33 sp:7ebd01bc5ee8 ax:13600000 si:55d8c2570136 di:ffffffffff600000 [12409241.087140] exe[760633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8c2502f77 cs:33 sp:7ebd01bc5ee8 ax:13600000 si:55d8c2570136 di:ffffffffff600000 [12409344.605251] exe[865757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556653b077f9 cs:33 sp:7ff8b8ffe858 ax:0 si:556653b60070 di:ffffffffff600000 [12409345.301733] exe[849166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556653b077f9 cs:33 sp:7ff8b8ffe858 ax:0 si:556653b60070 di:ffffffffff600000 [12409345.432943] exe[849166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556653b077f9 cs:33 sp:7ff8b8ffe858 ax:0 si:556653b60070 di:ffffffffff600000 [12409345.474293] exe[819375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556653b077f9 cs:33 sp:7ff8b8fdd858 ax:0 si:556653b60070 di:ffffffffff600000 [12411631.110190] potentially unexpected fatal signal 5. [12411631.115399] CPU: 89 PID: 923140 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12411631.127366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12411631.136984] RIP: 0033:0x7fffffffe062 [12411631.140979] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12411631.160174] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [12411631.165830] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12411631.173369] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12411631.182276] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [12411631.182975] potentially unexpected fatal signal 5. [12411631.189810] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [12411631.195000] CPU: 88 PID: 807517 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12411631.202519] R13: 000000c0005a6800 R14: 000000c00050cb60 R15: 00000000000c506d [12411631.202520] FS: 000000c00050e090 GS: 0000000000000000 [12411631.230397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12411631.241402] RIP: 0033:0x7fffffffe062 [12411631.246747] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12411631.267306] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [12411631.274312] RAX: 00000000000e1612 RBX: 0000000000000000 RCX: 00007fffffffe05a [12411631.283212] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [12411631.292155] RBP: 000000c00013fc90 R08: 000000c001612970 R09: 0000000000000000 [12411631.301061] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [12411631.309944] R13: 000000c0005a6800 R14: 000000c00050cb60 R15: 00000000000c506d [12411631.318863] FS: 000000c00050e090 GS: 0000000000000000 [12411631.684027] potentially unexpected fatal signal 5. [12411631.689323] CPU: 35 PID: 917220 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12411631.701298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12411631.710957] RIP: 0033:0x7fffffffe062 [12411631.714969] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12411631.734141] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [12411631.739773] RAX: 00000000000e160b RBX: 0000000000000000 RCX: 00007fffffffe05a [12411631.748677] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [12411631.756202] RBP: 000000c00013fc90 R08: 000000c00386e1f0 R09: 0000000000000000 [12411631.763830] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [12411631.771419] R13: 000000c0005a6800 R14: 000000c00050cb60 R15: 00000000000c506d [12411631.780288] FS: 000000c00050e090 GS: 0000000000000000 [12411719.435296] potentially unexpected fatal signal 5. [12411719.440619] CPU: 20 PID: 810395 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12411719.452596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12411719.462229] RIP: 0033:0x7fffffffe062 [12411719.466241] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12411719.485410] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [12411719.492543] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12411719.500087] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12411719.507780] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [12411719.516656] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [12411719.525595] R13: 000000c000864800 R14: 000000c000453ba0 R15: 00000000000c5d14 [12411719.534527] FS: 000000c000132890 GS: 0000000000000000 [12411719.727366] potentially unexpected fatal signal 5. [12411719.732603] CPU: 84 PID: 909200 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12411719.744568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12411719.754197] RIP: 0033:0x7fffffffe062 [12411719.758219] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12411719.778782] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [12411719.786127] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12411719.793664] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12411719.802574] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [12411719.811486] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [12411719.820455] R13: 000000c00077a800 R14: 000000c0001aa680 R15: 00000000000c5d10 [12411719.829406] FS: 000000c000132c90 GS: 0000000000000000 [12411753.755560] potentially unexpected fatal signal 5. [12411753.760774] CPU: 27 PID: 910678 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12411753.772744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12411753.782374] RIP: 0033:0x7fffffffe062 [12411753.786344] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12411753.805568] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12411753.812574] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12411753.821524] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12411753.830423] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [12411753.837967] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [12411753.845494] R13: 000000c000552150 R14: 000000c0003ffd40 R15: 00000000000c653a [12411753.853015] FS: 000000c000132890 GS: 0000000000000000 [12412055.852329] potentially unexpected fatal signal 5. [12412055.857577] CPU: 77 PID: 945937 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12412055.869584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12412055.880614] RIP: 0033:0x7fffffffe062 [12412055.885982] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12412055.888332] potentially unexpected fatal signal 5. [12412055.905165] RSP: 002b:000000c0004d7bf0 EFLAGS: 00000297 [12412055.905167] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12412055.905168] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12412055.905169] RBP: 000000c0004d7c90 R08: 0000000000000000 R09: 0000000000000000 [12412055.905169] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004d7c78 [12412055.905170] R13: 000000c00047c800 R14: 000000c00044bd40 R15: 00000000000cb653 [12412055.905175] FS: 000000c00048c090 GS: 0000000000000000 [12412055.911740] CPU: 67 PID: 946009 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12412055.911743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12412055.911747] RIP: 0033:0x7fffffffe062 [12412055.911750] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12412055.934162] potentially unexpected fatal signal 5. [12412055.942761] RSP: 002b:000000c0004d7bf0 EFLAGS: 00000297 [12412055.942764] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12412055.942764] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12412055.942768] RBP: 000000c0004d7c90 R08: 0000000000000000 R09: 0000000000000000 [12412055.951691] CPU: 56 PID: 855876 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12412055.951693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12412055.951698] RIP: 0033:0x7fffffffe062 [12412055.951701] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12412055.951702] RSP: 002b:000000c0004d7bf0 EFLAGS: 00000297 [12412055.951703] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12412055.951704] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12412055.951705] RBP: 000000c0004d7c90 R08: 0000000000000000 R09: 0000000000000000 [12412055.951705] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004d7c78 [12412055.951706] R13: 000000c00047c800 R14: 000000c00044bd40 R15: 00000000000cb653 [12412055.951706] FS: 000000c00048c090 GS: 0000000000000000 [12412056.004400] potentially unexpected fatal signal 5. [12412056.013773] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004d7c78 [12412056.013775] R13: 000000c00047c800 R14: 000000c00044bd40 R15: 00000000000cb653 [12412056.013780] FS: 000000c00048c090 GS: 0000000000000000 [12412056.020336] CPU: 48 PID: 843941 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12412056.020338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12412056.020343] RIP: 0033:0x7fffffffe062 [12412056.020346] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12412056.020347] RSP: 002b:000000c0004d7bf0 EFLAGS: 00000297 [12412056.020349] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12412056.020350] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12412056.020350] RBP: 000000c0004d7c90 R08: 0000000000000000 R09: 0000000000000000 [12412056.020351] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004d7c78 [12412056.020351] R13: 000000c00047c800 R14: 000000c00044bd40 R15: 00000000000cb653 [12412056.020352] FS: 000000c00048c090 GS: 0000000000000000 [12412876.747273] exe[944942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdc2e1d7f9 cs:33 sp:7f7378e79ee8 ax:0 si:20000480 di:ffffffffff600000 [12412876.885015] exe[956334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdc2e1d7f9 cs:33 sp:7f7378e79ee8 ax:0 si:20000480 di:ffffffffff600000 [12412877.607453] exe[968600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdc2e1d7f9 cs:33 sp:7f7378e37ee8 ax:0 si:20000480 di:ffffffffff600000 [12412877.628259] exe[968600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdc2e1d7f9 cs:33 sp:7f7378e37ee8 ax:0 si:20000480 di:ffffffffff600000 [12412877.651462] exe[968600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdc2e1d7f9 cs:33 sp:7f7378e37ee8 ax:0 si:20000480 di:ffffffffff600000 [12412877.671817] exe[968600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdc2e1d7f9 cs:33 sp:7f7378e37ee8 ax:0 si:20000480 di:ffffffffff600000 [12412877.692401] exe[968600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdc2e1d7f9 cs:33 sp:7f7378e37ee8 ax:0 si:20000480 di:ffffffffff600000 [12412877.711868] exe[968600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdc2e1d7f9 cs:33 sp:7f7378e37ee8 ax:0 si:20000480 di:ffffffffff600000 [12412877.732249] exe[968600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdc2e1d7f9 cs:33 sp:7f7378e37ee8 ax:0 si:20000480 di:ffffffffff600000 [12412877.756475] exe[968600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdc2e1d7f9 cs:33 sp:7f7378e37ee8 ax:0 si:20000480 di:ffffffffff600000 [12413089.107375] warn_bad_vsyscall: 57 callbacks suppressed [12413089.107379] exe[856932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da4c3f27f9 cs:33 sp:7f1ed88ec858 ax:0 si:55da4c44b062 di:ffffffffff600000 [12413089.270593] exe[788720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da4c3f27f9 cs:33 sp:7f1ed88cb858 ax:0 si:55da4c44b062 di:ffffffffff600000 [12413089.377862] exe[856932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da4c3f27f9 cs:33 sp:7f1ed88ec858 ax:0 si:55da4c44b062 di:ffffffffff600000 [12413089.416916] exe[856932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da4c3f27f9 cs:33 sp:7f1ed88ec858 ax:0 si:55da4c44b062 di:ffffffffff600000 [12413447.078940] exe[973136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b42d5127f9 cs:33 sp:7ee0e27c1858 ax:0 si:55b42d56b070 di:ffffffffff600000 [12413447.230107] exe[972254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b42d5127f9 cs:33 sp:7ee0e27c1858 ax:0 si:55b42d56b070 di:ffffffffff600000 [12413447.271156] exe[972254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b42d5127f9 cs:33 sp:7ee0e27a0858 ax:0 si:55b42d56b070 di:ffffffffff600000 [12413447.530717] exe[972927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b42d5127f9 cs:33 sp:7ee0e27c1858 ax:0 si:55b42d56b070 di:ffffffffff600000 [12413682.020995] potentially unexpected fatal signal 5. [12413682.026221] CPU: 74 PID: 946320 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12413682.038202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12413682.047845] RIP: 0033:0x7fffffffe062 [12413682.051810] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12413682.052972] potentially unexpected fatal signal 5. [12413682.071029] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [12413682.076244] CPU: 46 PID: 981191 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12413682.076246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12413682.076250] RIP: 0033:0x7fffffffe062 [12413682.076252] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12413682.076253] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [12413682.076254] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12413682.076255] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12413682.076255] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [12413682.076256] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [12413682.076256] R13: 000000c0005da150 R14: 000000c0004dc9c0 R15: 00000000000e24db [12413682.076257] FS: 0000000001ea2490 GS: 0000000000000000 [12413682.192817] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12413682.201749] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12413682.210689] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [12413682.219629] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [12413682.228537] R13: 000000c0005da150 R14: 000000c0004dc9c0 R15: 00000000000e24db [12413682.237483] FS: 0000000001ea2490 GS: 0000000000000000 [12413753.405551] potentially unexpected fatal signal 5. [12413753.410800] CPU: 19 PID: 4433 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12413753.422644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12413753.432317] RIP: 0033:0x7fffffffe062 [12413753.436405] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12413753.456982] RSP: 002b:000000c00069faf0 EFLAGS: 00000297 [12413753.464018] RAX: 0000562859ab7000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12413753.472926] RDX: 0000000000000003 RSI: 0000000000064000 RDI: 0000562859ab7000 [12413753.481832] RBP: 000000c00069fb80 R08: 0000000000000009 R09: 0000000007b36000 [12413753.490764] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00069fa38 [12413753.499677] R13: 000000c00013a800 R14: 000000c000529a00 R15: 0000000000000f29 [12413753.508580] FS: 00007f74d7fff6c0 GS: 0000000000000000 [12413821.543214] potentially unexpected fatal signal 5. [12413821.548435] CPU: 88 PID: 696 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12413821.560206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12413821.569872] RIP: 0033:0x7fffffffe062 [12413821.573952] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12413821.594520] RSP: 002b:000000c000717a90 EFLAGS: 00000297 [12413821.601552] RAX: 000055d547657000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12413821.610480] RDX: 0000000000000005 RSI: 00000000000a2000 RDI: 000055d547657000 [12413821.619397] RBP: 000000c000717b20 R08: 0000000000000027 R09: 0000000000024000 [12413821.628315] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0007179b0 [12413821.637257] R13: 000000c00013ac00 R14: 000000c0001b5a00 R15: 00000000000f1d0e [12413821.646183] FS: 00007f06f15886c0 GS: 0000000000000000 [12414024.681929] potentially unexpected fatal signal 5. [12414024.687150] CPU: 46 PID: 998578 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12414024.699167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12414024.708822] RIP: 0033:0x7fffffffe062 [12414024.712870] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12414024.733435] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [12414024.740500] RAX: 0000000000004c90 RBX: 0000000000000000 RCX: 00007fffffffe05a [12414024.749433] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [12414024.758383] RBP: 000000c000025b20 R08: 000000c000a84100 R09: 0000000000000000 [12414024.767304] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000259b0 [12414024.776242] R13: 000000c00013b000 R14: 000000c0001829c0 R15: 00000000000f3c3e [12414024.785164] FS: 00007f2bce6866c0 GS: 0000000000000000 [12415397.248152] exe[59463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415397.297471] exe[59125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415397.320812] exe[59173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185ced858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415397.371026] exe[59272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415407.194478] exe[59217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415407.245785] exe[59140] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415407.321054] exe[25918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415407.408380] exe[59145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415407.463684] exe[11091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415407.514570] exe[59154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415407.569506] exe[27541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415407.625862] exe[59521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415407.680777] exe[28375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415407.724378] exe[28283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415412.209202] warn_bad_vsyscall: 256 callbacks suppressed [12415412.209206] exe[27546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415412.264976] exe[11564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415412.288720] exe[11564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415412.336491] exe[28702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875097 di:ffffffffff600000 [12415412.385300] exe[59463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875097 di:ffffffffff600000 [12415412.407641] exe[59125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185ced858 ax:0 si:5653ba875097 di:ffffffffff600000 [12415412.463121] exe[59521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875097 di:ffffffffff600000 [12415413.751046] exe[25918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415413.816302] exe[13314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415413.882259] exe[28480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415417.648720] warn_bad_vsyscall: 98 callbacks suppressed [12415417.648724] exe[28283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415417.793174] exe[12792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d0e858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415417.881339] exe[11564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415417.932833] exe[13333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415418.040999] exe[10439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415418.899386] exe[17893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415418.991684] exe[28587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875097 di:ffffffffff600000 [12415419.047810] exe[28375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875097 di:ffffffffff600000 [12415419.106463] exe[28449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875097 di:ffffffffff600000 [12415419.149621] exe[11564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415423.766938] warn_bad_vsyscall: 89 callbacks suppressed [12415423.766942] exe[17891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415423.865209] exe[83607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d0e858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415423.951050] exe[27545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415424.097304] exe[10531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415424.150627] exe[10525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415424.174252] exe[10525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185ced858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415424.221238] exe[13499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415424.271907] exe[13504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415424.327260] exe[10441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415424.376885] exe[13504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653ba81c7f9 cs:33 sp:7f8185d2f858 ax:0 si:5653ba875070 di:ffffffffff600000 [12415489.120225] warn_bad_vsyscall: 24 callbacks suppressed [12415489.120229] exe[10485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557921f5d7f9 cs:33 sp:7f52a731c858 ax:0 si:557921fb6097 di:ffffffffff600000 [12415489.188738] exe[26088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557921f5d7f9 cs:33 sp:7f52a731c858 ax:0 si:557921fb6097 di:ffffffffff600000 [12415489.237402] exe[27541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557921f5d7f9 cs:33 sp:7f52a731c858 ax:0 si:557921fb6097 di:ffffffffff600000 [12415811.198359] exe[91121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b873beff77 cs:33 sp:7f21b72f1ee8 ax:13600000 si:55b873c5d136 di:ffffffffff600000 [12415811.258104] exe[13314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b873beff77 cs:33 sp:7f21b72f1ee8 ax:13600000 si:55b873c5d136 di:ffffffffff600000 [12415811.313980] exe[13266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b873beff77 cs:33 sp:7f21b72f1ee8 ax:13600000 si:55b873c5d136 di:ffffffffff600000 [12416642.469245] potentially unexpected fatal signal 5. [12416642.474610] CPU: 87 PID: 128712 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12416642.486613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12416642.496215] RIP: 0033:0x7fffffffe062 [12416642.500208] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12416642.519395] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [12416642.525078] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12416642.534018] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12416642.542927] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [12416642.551867] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [12416642.560769] R13: 000000c0005d2600 R14: 000000c0003fb380 R15: 00000000000025fa [12416642.568308] FS: 000000c000132890 GS: 0000000000000000 [12416646.536212] potentially unexpected fatal signal 5. [12416646.541476] CPU: 73 PID: 128787 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12416646.553480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12416646.563119] RIP: 0033:0x7fffffffe062 [12416646.567094] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12416646.586284] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [12416646.591932] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12416646.599564] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12416646.608517] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [12416646.617443] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [12416646.625012] R13: 000000c00030a800 R14: 000000c000521d40 R15: 0000000000003002 [12416646.633899] FS: 0000000002172fd0 GS: 0000000000000000 [12416646.715182] potentially unexpected fatal signal 5. [12416646.720487] CPU: 94 PID: 42817 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12416646.734182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12416646.743827] RIP: 0033:0x7fffffffe062 [12416646.747825] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12416646.767044] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [12416646.772715] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12416646.780305] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12416646.787877] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [12416646.795453] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [12416646.803221] R13: 000000c00030a800 R14: 000000c000521d40 R15: 0000000000003002 [12416646.810810] FS: 0000000002172fd0 GS: 0000000000000000 [12416654.239280] potentially unexpected fatal signal 5. [12416654.244676] CPU: 92 PID: 28679 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12416654.256585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12416654.266220] RIP: 0033:0x7fffffffe062 [12416654.270201] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12416654.289544] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12416654.295204] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12416654.302810] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12416654.310401] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [12416654.317939] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [12416654.325493] R13: 000000c000784270 R14: 000000c0001b0d00 R15: 00000000000025fb [12416654.333058] FS: 000000c000275090 GS: 0000000000000000 [12416664.541368] potentially unexpected fatal signal 5. [12416664.546614] CPU: 79 PID: 20350 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12416664.558620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12416664.565471] potentially unexpected fatal signal 5. [12416664.568260] RIP: 0033:0x7fffffffe062 [12416664.573428] CPU: 46 PID: 20651 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12416664.573431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12416664.577398] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12416664.577400] RSP: 002b:000000c0006b5a90 EFLAGS: 00000297 [12416664.577401] RAX: 000000000001f9b9 RBX: 0000000000000000 RCX: 00007fffffffe05a [12416664.577402] RDX: 0000000000000000 RSI: 000000c0006b6000 RDI: 0000000000012f00 [12416664.577403] RBP: 000000c0006b5b20 R08: 000000c00095c100 R09: 0000000000000000 [12416664.577403] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006b59b0 [12416664.577404] R13: 000000c00013a800 R14: 000000c000512340 R15: 0000000000004f2c [12416664.577405] FS: 00007f2320c896c0 GS: 0000000000000000 [12416664.598184] potentially unexpected fatal signal 5. [12416664.598976] RIP: 0033:0x7fffffffe062 [12416664.598983] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12416664.619575] CPU: 8 PID: 20670 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12416664.625193] RSP: 002b:000000c0006b5a90 EFLAGS: 00000297 [12416664.625195] RAX: 000000000001f9bb RBX: 0000000000000000 RCX: 00007fffffffe05a [12416664.625195] RDX: 0000000000000000 RSI: 000000c0006b6000 RDI: 0000000000012f00 [12416664.625196] RBP: 000000c0006b5b20 R08: 000000c0007670f0 R09: 0000000000000000 [12416664.625197] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006b59b0 [12416664.625198] R13: 000000c00013a800 R14: 000000c000512340 R15: 0000000000004f2c [12416664.625199] FS: 00007f2320c896c0 GS: 0000000000000000 [12416664.775547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12416664.785212] RIP: 0033:0x7fffffffe062 [12416664.790570] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12416664.811153] RSP: 002b:000000c0006b5a90 EFLAGS: 00000297 [12416664.818160] RAX: 000000000001f9bc RBX: 0000000000000000 RCX: 00007fffffffe05a [12416664.827791] RDX: 0000000000000000 RSI: 000000c0006b6000 RDI: 0000000000012f00 [12416664.836710] RBP: 000000c0006b5b20 R08: 000000c000259780 R09: 0000000000000000 [12416664.845644] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006b59b0 [12416664.854560] R13: 000000c00013a800 R14: 000000c000512340 R15: 0000000000004f2c [12416664.863518] FS: 00007f2320c896c0 GS: 0000000000000000 [12416808.398394] potentially unexpected fatal signal 5. [12416808.403688] CPU: 73 PID: 141536 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12416808.415715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12416808.425413] RIP: 0033:0x7fffffffe062 [12416808.429469] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12416808.450062] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [12416808.457067] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12416808.466012] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12416808.474951] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [12416808.484069] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [12416808.493002] R13: 000000c0003fb000 R14: 000000c0004209c0 R15: 000000000002288f [12416808.501971] FS: 0000000002172fd0 GS: 0000000000000000 [12417878.025763] exe[194101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d17e5d37f9 cs:33 sp:7fb650bb5858 ax:0 si:55d17e62c062 di:ffffffffff600000 [12417878.088737] exe[194377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d17e5d37f9 cs:33 sp:7fb650bb5858 ax:0 si:55d17e62c062 di:ffffffffff600000 [12417878.888136] exe[157523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d17e5d37f9 cs:33 sp:7fb650bb5858 ax:0 si:55d17e62c062 di:ffffffffff600000 [12417957.808580] potentially unexpected fatal signal 5. [12417957.813825] CPU: 21 PID: 203833 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12417957.825815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12417957.835445] RIP: 0033:0x7fffffffe062 [12417957.839491] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12417957.860738] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [12417957.867796] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12417957.876740] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12417957.885679] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [12417957.894613] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [12417957.903550] R13: 000000c000568150 R14: 000000c0001a31e0 R15: 000000000002c295 [12417957.912491] FS: 000000c000132490 GS: 0000000000000000 [12418784.064966] exe[254697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55958a2c3f77 cs:33 sp:7eb3da1e8ee8 ax:13600000 si:55958a331136 di:ffffffffff600000 [12418784.219123] exe[245544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55958a2c3f77 cs:33 sp:7eb3da1e8ee8 ax:13600000 si:55958a331136 di:ffffffffff600000 [12418784.405216] exe[245544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55958a2c3f77 cs:33 sp:7eb3da1e8ee8 ax:13600000 si:55958a331136 di:ffffffffff600000 [12418784.405368] exe[252040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55958a2c3f77 cs:33 sp:7eb3da1c7ee8 ax:13600000 si:55958a331136 di:ffffffffff600000 [12419044.161949] potentially unexpected fatal signal 11. [12419044.167303] CPU: 45 PID: 221389 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12419044.179284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12419044.189033] RIP: 0033:0x55afc272a7c0 [12419044.193049] Code: 75 d8 4c 89 e7 e8 00 68 fd ff 48 8b 80 88 00 00 00 48 c7 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 <48> 83 05 98 0f c5 00 04 48 8b 05 19 1b c5 00 66 0f ef c0 48 c7 05 [12419044.213642] RSP: 002b:00007fea701a7440 EFLAGS: 00010246 [12419044.220659] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055afc272ab4d [12419044.229605] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 000055afc337d760 [12419044.238569] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [12419044.247466] R10: 000055afc337d750 R11: 0000000000000246 R12: 0000000000000000 [12419044.256394] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [12419044.265318] FS: 000055afc337d480 GS: 0000000000000000 [12419503.441117] exe[295895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9edaf7f9 cs:33 sp:7f054f99e858 ax:0 si:558a9ee08070 di:ffffffffff600000 [12419503.550874] exe[295897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9edaf7f9 cs:33 sp:7f054f97d858 ax:0 si:558a9ee08070 di:ffffffffff600000 [12419503.648048] exe[268160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a9edaf7f9 cs:33 sp:7f054f99e858 ax:0 si:558a9ee08070 di:ffffffffff600000 [12421621.291118] exe[357213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f0dda57f9 cs:33 sp:7eddef02dee8 ax:0 si:20000040 di:ffffffffff600000 [12421621.348205] exe[278999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f0dda57f9 cs:33 sp:7eddee3ddee8 ax:0 si:20000040 di:ffffffffff600000 [12421621.397863] exe[352967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f0dda57f9 cs:33 sp:7eddee3feee8 ax:0 si:20000040 di:ffffffffff600000 [12421621.418836] exe[357213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f0dda57f9 cs:33 sp:7eddee3feee8 ax:0 si:20000040 di:ffffffffff600000 [12421621.439479] exe[352968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f0dda57f9 cs:33 sp:7eddee3feee8 ax:0 si:20000040 di:ffffffffff600000 [12421621.459171] exe[352967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f0dda57f9 cs:33 sp:7eddee3feee8 ax:0 si:20000040 di:ffffffffff600000 [12421621.478244] exe[278999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f0dda57f9 cs:33 sp:7eddee3feee8 ax:0 si:20000040 di:ffffffffff600000 [12421621.497609] exe[352967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f0dda57f9 cs:33 sp:7eddee3feee8 ax:0 si:20000040 di:ffffffffff600000 [12421621.518109] exe[278999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f0dda57f9 cs:33 sp:7eddee3feee8 ax:0 si:20000040 di:ffffffffff600000 [12421621.539640] exe[357213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f0dda57f9 cs:33 sp:7eddee3feee8 ax:0 si:20000040 di:ffffffffff600000 [12421985.695337] potentially unexpected fatal signal 5. [12421985.700572] CPU: 73 PID: 224893 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12421985.712569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12421985.722232] RIP: 0033:0x7fffffffe062 [12421985.726201] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12421985.745403] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [12421985.751040] RAX: 000000000005a34c RBX: 0000000000000000 RCX: 00007fffffffe05a [12421985.758607] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [12421985.766141] RBP: 000000c00018fc90 R08: 000000c0002ce880 R09: 0000000000000000 [12421985.773667] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [12421985.781191] R13: 000000c0002f6800 R14: 000000c0004b1ba0 R15: 0000000000036b8b [12421985.788706] FS: 0000000002172fd0 GS: 0000000000000000 [12421986.010457] potentially unexpected fatal signal 5. [12421986.015678] CPU: 25 PID: 252259 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12421986.027693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12421986.037351] RIP: 0033:0x7fffffffe062 [12421986.041341] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12421986.056925] potentially unexpected fatal signal 5. [12421986.060553] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [12421986.065818] CPU: 32 PID: 240152 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12421986.065820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12421986.065824] RIP: 0033:0x7fffffffe062 [12421986.065827] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12421986.065828] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [12421986.065830] RAX: 000000000005a34b RBX: 0000000000000000 RCX: 00007fffffffe05a [12421986.065830] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [12421986.065831] RBP: 000000c00018fc90 R08: 000000c005bef4b0 R09: 0000000000000000 [12421986.065831] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [12421986.065832] R13: 000000c0002f6800 R14: 000000c0004b1ba0 R15: 0000000000036b8b [12421986.065833] FS: 0000000002172fd0 GS: 0000000000000000 [12421986.137112] potentially unexpected fatal signal 5. [12421986.146617] CPU: 33 PID: 369475 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12421986.146619] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12421986.146622] RIP: 0033:0x7fffffffe062 [12421986.146624] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12421986.146625] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [12421986.146630] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12421986.146630] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12421986.146631] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [12421986.146631] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [12421986.146632] R13: 000000c0002f6800 R14: 000000c0004b1ba0 R15: 0000000000036b8b [12421986.146633] FS: 0000000002172fd0 GS: 0000000000000000 [12421986.293579] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12421986.301168] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12421986.310057] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [12421986.318971] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [12421986.327886] R13: 000000c0002f6800 R14: 000000c0004b1ba0 R15: 0000000000036b8b [12421986.336803] FS: 0000000002172fd0 GS: 0000000000000000 [12421986.604846] potentially unexpected fatal signal 5. [12421986.610084] CPU: 66 PID: 237748 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12421986.622067] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12421986.633071] RIP: 0033:0x7fffffffe062 [12421986.638399] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12421986.657573] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [12421986.663201] RAX: 000000000005a35c RBX: 0000000000000000 RCX: 00007fffffffe05a [12421986.670752] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [12421986.678280] RBP: 000000c00013fc90 R08: 000000c0067ca4c0 R09: 0000000000000000 [12421986.685837] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [12421986.693375] R13: 000000c0005d4800 R14: 000000c000183860 R15: 0000000000036b8c [12421986.700903] FS: 000000c00026f090 GS: 0000000000000000 [12421992.578565] potentially unexpected fatal signal 5. [12421992.583786] CPU: 60 PID: 333369 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12421992.595781] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12421992.605445] RIP: 0033:0x7fffffffe062 [12421992.609470] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12421992.630045] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [12421992.637066] RAX: 000055dc41976000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12421992.644610] RDX: 0000000000000003 RSI: 0000000000064000 RDI: 000055dc41976000 [12421992.653521] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 000000001a494000 [12421992.662440] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fc28 [12421992.669979] R13: 000000c0004fd920 R14: 000000c0005009c0 R15: 0000000000036a4c [12421992.677493] FS: 000000c000180090 GS: 0000000000000000 [12422002.175168] potentially unexpected fatal signal 5. [12422002.180412] CPU: 23 PID: 370235 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12422002.192402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12422002.202021] RIP: 0033:0x7fffffffe062 [12422002.205975] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12422002.225179] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [12422002.230841] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12422002.238409] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12422002.246171] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [12422002.253737] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [12422002.261992] R13: 000000c00015d410 R14: 000000c000583040 R15: 0000000000037a84 [12422002.270310] FS: 0000000001ea2430 GS: 0000000000000000 [12422002.318457] potentially unexpected fatal signal 5. [12422002.325042] CPU: 67 PID: 241697 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12422002.337026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12422002.348015] RIP: 0033:0x7fffffffe062 [12422002.353414] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12422002.373954] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [12422002.379587] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12422002.387127] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12422002.394671] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [12422002.403574] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [12422002.411120] R13: 000000c00015d410 R14: 000000c000583040 R15: 0000000000037a84 [12422002.420017] FS: 0000000001ea2430 GS: 0000000000000000 [12422003.740551] potentially unexpected fatal signal 5. [12422003.745812] CPU: 63 PID: 370311 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12422003.757786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12422003.767424] RIP: 0033:0x7fffffffe062 [12422003.771399] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12422003.790603] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [12422003.796231] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12422003.803781] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12422003.811346] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [12422003.818901] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [12422003.827820] R13: 000000c00031a800 R14: 000000c0001604e0 R15: 0000000000037fe3 [12422003.835353] FS: 000000c000132890 GS: 0000000000000000 [12422089.962507] warn_bad_vsyscall: 25 callbacks suppressed [12422089.962510] exe[363721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589d13417f9 cs:33 sp:7f6e5b0d1858 ax:0 si:5589d139a062 di:ffffffffff600000 [12422090.122649] exe[363721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589d13417f9 cs:33 sp:7f6e5b0d1858 ax:0 si:5589d139a062 di:ffffffffff600000 [12422090.278040] exe[356859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589d13417f9 cs:33 sp:7f6e5b0d1858 ax:0 si:5589d139a062 di:ffffffffff600000 [12422099.905329] exe[374083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558277c1b7f9 cs:33 sp:7f2297f30858 ax:0 si:558277c74097 di:ffffffffff600000 [12422099.972079] exe[376050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558277c1b7f9 cs:33 sp:7f2297f0f858 ax:0 si:558277c74097 di:ffffffffff600000 [12422100.038833] exe[378435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558277c1b7f9 cs:33 sp:7f2297eee858 ax:0 si:558277c74062 di:ffffffffff600000 [12422100.058453] exe[378435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558277c1b7f9 cs:33 sp:7f2297eee858 ax:0 si:558277c74062 di:ffffffffff600000 [12422100.078603] exe[378435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558277c1b7f9 cs:33 sp:7f2297eee858 ax:0 si:558277c74062 di:ffffffffff600000 [12422100.099305] exe[374083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558277c1b7f9 cs:33 sp:7f2297eee858 ax:0 si:558277c74062 di:ffffffffff600000 [12422100.123014] exe[374083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558277c1b7f9 cs:33 sp:7f2297eee858 ax:0 si:558277c74062 di:ffffffffff600000 [12422100.143205] exe[374083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558277c1b7f9 cs:33 sp:7f2297eee858 ax:0 si:558277c74062 di:ffffffffff600000 [12422100.162783] exe[374083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558277c1b7f9 cs:33 sp:7f2297eee858 ax:0 si:558277c74062 di:ffffffffff600000 [12422100.185038] exe[374083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558277c1b7f9 cs:33 sp:7f2297eee858 ax:0 si:558277c74062 di:ffffffffff600000 [12422152.952409] warn_bad_vsyscall: 25 callbacks suppressed [12422152.952436] exe[378724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f9c8107f9 cs:33 sp:7f17c6e39858 ax:0 si:555f9c869097 di:ffffffffff600000 [12422153.055841] exe[378399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f9c8107f9 cs:33 sp:7f17c6e39858 ax:0 si:555f9c869097 di:ffffffffff600000 [12422153.110328] exe[370916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f9c8107f9 cs:33 sp:7f17c6e39858 ax:0 si:555f9c869097 di:ffffffffff600000 [12422153.176803] exe[374137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f9c8107f9 cs:33 sp:7f17c6e39858 ax:0 si:555f9c869097 di:ffffffffff600000 [12422153.258363] exe[376050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f9c8107f9 cs:33 sp:7f17c6e39858 ax:0 si:555f9c869097 di:ffffffffff600000 [12422153.317161] exe[376134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f9c8107f9 cs:33 sp:7f17c6e39858 ax:0 si:555f9c869097 di:ffffffffff600000 [12422153.377888] exe[376135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f9c8107f9 cs:33 sp:7f17c6e39858 ax:0 si:555f9c869097 di:ffffffffff600000 [12422153.436218] exe[370675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f9c8107f9 cs:33 sp:7f17c6e39858 ax:0 si:555f9c869097 di:ffffffffff600000 [12422153.488311] exe[370832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f9c8107f9 cs:33 sp:7f17c6e39858 ax:0 si:555f9c869097 di:ffffffffff600000 [12422153.537531] exe[378724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f9c8107f9 cs:33 sp:7f17c6e39858 ax:0 si:555f9c869097 di:ffffffffff600000 [12422443.353583] warn_bad_vsyscall: 11 callbacks suppressed [12422443.353587] exe[378399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e90ad7f9 cs:33 sp:7f5109898858 ax:0 si:55f4e9106097 di:ffffffffff600000 [12422443.414592] exe[374815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e90ad7f9 cs:33 sp:7f5109898858 ax:0 si:55f4e9106097 di:ffffffffff600000 [12422443.470745] exe[378477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e90ad7f9 cs:33 sp:7f5109898858 ax:0 si:55f4e9106097 di:ffffffffff600000 [12422463.640687] exe[381421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f274aec7f9 cs:33 sp:7fc88e106ee8 ax:0 si:200002c0 di:ffffffffff600000 [12422464.347855] exe[379449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f274aec7f9 cs:33 sp:7fc88e0e5ee8 ax:0 si:200002c0 di:ffffffffff600000 [12422464.349823] exe[379399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f274aec7f9 cs:33 sp:7fc88e0c4ee8 ax:0 si:200002c0 di:ffffffffff600000 [12422464.494008] exe[385385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f274aec7f9 cs:33 sp:7fc88e106ee8 ax:0 si:200002c0 di:ffffffffff600000 [12422480.709940] exe[376182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c097 di:ffffffffff600000 [12422480.756873] exe[378735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c097 di:ffffffffff600000 [12422480.818197] exe[378423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c097 di:ffffffffff600000 [12422480.872973] exe[374134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c097 di:ffffffffff600000 [12422480.941506] exe[378373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c097 di:ffffffffff600000 [12422480.988065] exe[374832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c097 di:ffffffffff600000 [12422481.034145] exe[376115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c097 di:ffffffffff600000 [12422481.076718] exe[370958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422481.124597] exe[376050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422481.183452] exe[371041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be25858 ax:0 si:55792385c062 di:ffffffffff600000 [12422485.731955] warn_bad_vsyscall: 214 callbacks suppressed [12422485.731960] exe[374083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422485.789129] exe[378547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422485.838222] exe[378535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422485.893579] exe[378469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422485.955200] exe[378426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422486.025779] exe[374082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422486.074271] exe[378408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422486.134942] exe[378408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422486.135180] exe[376023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be46858 ax:0 si:55792385c062 di:ffffffffff600000 [12422486.218020] exe[378465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422490.747582] warn_bad_vsyscall: 79 callbacks suppressed [12422490.747586] exe[371106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422490.843966] exe[376757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422490.881504] exe[378411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422491.066441] exe[374082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6b9dd858 ax:0 si:55792385c062 di:ffffffffff600000 [12422491.153545] exe[378435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422491.275930] exe[376115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422491.373886] exe[371611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be46858 ax:0 si:55792385c062 di:ffffffffff600000 [12422491.424148] exe[371745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422491.485257] exe[378390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422491.545244] exe[370832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422495.765078] warn_bad_vsyscall: 241 callbacks suppressed [12422495.765083] exe[370793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422495.845094] exe[378531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422496.021408] exe[375960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422496.071727] exe[375960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422496.133916] exe[378459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422496.155349] exe[370675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be46858 ax:0 si:55792385c062 di:ffffffffff600000 [12422496.208727] exe[378452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c097 di:ffffffffff600000 [12422496.264290] exe[376182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c097 di:ffffffffff600000 [12422496.315405] exe[377743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c097 di:ffffffffff600000 [12422496.343459] exe[378531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6b9dd858 ax:0 si:55792385c097 di:ffffffffff600000 [12422500.842040] warn_bad_vsyscall: 147 callbacks suppressed [12422500.842044] exe[377746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be45858 ax:0 si:55792385c062 di:ffffffffff600000 [12422501.642358] exe[370907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f9c8107f9 cs:33 sp:7f17c6e39858 ax:0 si:555f9c869062 di:ffffffffff600000 [12422501.645164] exe[378379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422501.699667] exe[371098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f9c8107f9 cs:33 sp:7f17c6e39858 ax:0 si:555f9c869062 di:ffffffffff600000 [12422502.495792] exe[371103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f9c8107f9 cs:33 sp:7f17c6e39858 ax:0 si:555f9c869062 di:ffffffffff600000 [12422502.550186] exe[376657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be45858 ax:0 si:55792385c062 di:ffffffffff600000 [12422502.558025] exe[378459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f9c8107f9 cs:33 sp:7f17c6e39858 ax:0 si:555f9c869062 di:ffffffffff600000 [12422502.628525] exe[376657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6b9dd858 ax:0 si:55792385c062 di:ffffffffff600000 [12422503.359843] exe[378395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f9c8107f9 cs:33 sp:7f17c6e39858 ax:0 si:555f9c869062 di:ffffffffff600000 [12422503.362377] exe[371098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422505.939558] warn_bad_vsyscall: 14 callbacks suppressed [12422505.939563] exe[371657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f9c8107f9 cs:33 sp:7f17c6e39858 ax:0 si:555f9c869062 di:ffffffffff600000 [12422505.940109] exe[376918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be46858 ax:0 si:55792385c062 di:ffffffffff600000 [12422505.981861] exe[371103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f9c8107f9 cs:33 sp:7f17c6e39858 ax:0 si:555f9c869062 di:ffffffffff600000 [12422506.008876] exe[377746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422506.796160] exe[378411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422506.796781] exe[371103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f9c8107f9 cs:33 sp:7f17c6e39858 ax:0 si:555f9c869062 di:ffffffffff600000 [12422506.860578] exe[376198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422506.878337] exe[370818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f9c8107f9 cs:33 sp:7f17c6e39858 ax:0 si:555f9c869062 di:ffffffffff600000 [12422507.652255] exe[374082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f9c8107f9 cs:33 sp:7f17c6e39858 ax:0 si:555f9c869062 di:ffffffffff600000 [12422507.655102] exe[370793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422511.073205] warn_bad_vsyscall: 15 callbacks suppressed [12422511.073209] exe[378411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c097 di:ffffffffff600000 [12422511.076747] exe[370818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f9c8107f9 cs:33 sp:7f17c6e39858 ax:0 si:555f9c869062 di:ffffffffff600000 [12422511.109282] exe[376918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c097 di:ffffffffff600000 [12422511.149214] exe[370907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f9c8107f9 cs:33 sp:7f17c6e39858 ax:0 si:555f9c869062 di:ffffffffff600000 [12422511.930564] exe[378445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f9c8107f9 cs:33 sp:7f17c6e39858 ax:0 si:555f9c869062 di:ffffffffff600000 [12422511.932968] exe[376201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c097 di:ffffffffff600000 [12422511.979587] exe[403708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f9c8107f9 cs:33 sp:7f17c6e39858 ax:0 si:555f9c869062 di:ffffffffff600000 [12422511.996617] exe[377743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422512.029267] exe[371098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f9c8107f9 cs:33 sp:7f17c6e39858 ax:0 si:555f9c869062 di:ffffffffff600000 [12422512.050297] exe[378535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579238037f9 cs:33 sp:7f7c6be67858 ax:0 si:55792385c062 di:ffffffffff600000 [12422711.858687] warn_bad_vsyscall: 85 callbacks suppressed [12422711.858691] exe[401000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c08ca08af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8c008200 [12422711.925539] exe[400305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c08ca08af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8c008200 [12422712.033208] exe[399190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c08ca08af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8c008200 [12423286.123129] exe[399860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559901ef77f9 cs:33 sp:7ee156e99858 ax:0 si:559901f50062 di:ffffffffff600000 [12423286.168472] exe[401400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559901ef77f9 cs:33 sp:7ee156e99858 ax:0 si:559901f50062 di:ffffffffff600000 [12423286.215161] exe[422744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559901ef77f9 cs:33 sp:7ee156e99858 ax:0 si:559901f50062 di:ffffffffff600000 [12424160.147036] potentially unexpected fatal signal 5. [12424160.150448] potentially unexpected fatal signal 5. [12424160.152272] CPU: 9 PID: 375005 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12424160.157471] CPU: 7 PID: 387371 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12424160.157473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12424160.157478] RIP: 0033:0x7fffffffe062 [12424160.157481] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12424160.157482] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [12424160.157484] RAX: 000000000006bc34 RBX: 0000000000000000 RCX: 00007fffffffe05a [12424160.157485] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [12424160.157486] RBP: 000000c00018dc90 R08: 000000c0041821f0 R09: 0000000000000000 [12424160.157486] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [12424160.157487] R13: 000000c00038a800 R14: 000000c0001b3040 R15: 000000000005a48d [12424160.157487] FS: 0000000002172fd0 GS: 0000000000000000 [12424160.268272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12424160.277909] RIP: 0033:0x7fffffffe062 [12424160.281866] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12424160.302432] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [12424160.308045] RAX: 000000000006bc36 RBX: 0000000000000000 RCX: 00007fffffffe05a [12424160.315597] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [12424160.323121] RBP: 000000c00018dc90 R08: 000000c0024bf5a0 R09: 0000000000000000 [12424160.330657] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [12424160.338186] R13: 000000c00038a800 R14: 000000c0001b3040 R15: 000000000005a48d [12424160.345724] FS: 0000000002172fd0 GS: 0000000000000000 [12424160.739003] potentially unexpected fatal signal 5. [12424160.745167] CPU: 49 PID: 374744 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12424160.757170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12424160.766864] RIP: 0033:0x7fffffffe062 [12424160.770855] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12424160.790031] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [12424160.795646] RAX: 000000000006bc33 RBX: 0000000000000000 RCX: 00007fffffffe05a [12424160.803210] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [12424160.810744] RBP: 000000c00018dc90 R08: 000000c001c6b000 R09: 0000000000000000 [12424160.818340] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [12424160.825891] R13: 000000c00038a800 R14: 000000c0001b3040 R15: 000000000005a48d [12424160.833455] FS: 0000000002172fd0 GS: 0000000000000000 [12424182.607446] potentially unexpected fatal signal 5. [12424182.612662] CPU: 63 PID: 443124 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12424182.624636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12424182.634276] RIP: 0033:0x7fffffffe062 [12424182.638277] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12424182.657475] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [12424182.663097] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12424182.670646] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12424182.679558] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [12424182.687100] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [12424182.696016] R13: 000000c0004f4800 R14: 000000c000702340 R15: 000000000005b9e8 [12424182.703595] FS: 0000000002172fd0 GS: 0000000000000000 [12424184.594265] potentially unexpected fatal signal 5. [12424184.599499] CPU: 38 PID: 367218 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12424184.611493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12424184.621212] RIP: 0033:0x7fffffffe062 [12424184.625244] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12424184.645807] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12424184.652839] RAX: 000000000006c483 RBX: 0000000000000000 RCX: 00007fffffffe05a [12424184.661769] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [12424184.670679] RBP: 000000c00018fc40 R08: 000000c00068a010 R09: 0000000000000000 [12424184.679606] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [12424184.688511] R13: 000000c00059e150 R14: 000000c000163ba0 R15: 0000000000059a62 [12424184.696056] FS: 000000c000180090 GS: 0000000000000000 [12424193.584170] potentially unexpected fatal signal 5. [12424193.589386] CPU: 57 PID: 444088 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12424193.591410] potentially unexpected fatal signal 5. [12424193.601407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12424193.601413] RIP: 0033:0x7fffffffe062 [12424193.601416] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12424193.601418] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [12424193.601419] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12424193.601420] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12424193.601420] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [12424193.601421] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [12424193.601422] R13: 000000c000736000 R14: 000000c000501a00 R15: 000000000006beda [12424193.601422] FS: 000000c000181c90 GS: 0000000000000000 [12424193.695197] CPU: 2 PID: 442356 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12424193.708487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12424193.719481] RIP: 0033:0x7fffffffe062 [12424193.724821] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12424193.745364] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [12424193.752373] RAX: 00007f14a1a2a000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12424193.761310] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f14a1a2a000 [12424193.770196] RBP: 000000c00018fc90 R08: 0000000000000009 R09: 0000000000003000 [12424193.779105] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc78 [12424193.788011] R13: 000000c000736000 R14: 000000c000501a00 R15: 000000000006beda [12424193.796922] FS: 000000c000181c90 GS: 0000000000000000 [12424830.903629] potentially unexpected fatal signal 5. [12424830.908874] CPU: 90 PID: 493058 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12424830.920934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12424830.930595] RIP: 0033:0x7fffffffe062 [12424830.934616] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12424830.953838] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [12424830.960884] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12424830.969817] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12424830.978762] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [12424830.987708] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [12424830.996661] R13: 000000c0005a1000 R14: 000000c0001656c0 R15: 00000000000783cd [12424831.005594] FS: 000000c000132490 GS: 0000000000000000 [12425144.061423] exe[489379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ef316eaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:28204000 [12425144.914026] exe[505253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ef316eaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:28204000 [12425145.768658] exe[505253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ef316eaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:28204000 [12425197.195354] potentially unexpected fatal signal 5. [12425197.200577] CPU: 83 PID: 506567 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12425197.212554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12425197.222222] RIP: 0033:0x7fffffffe062 [12425197.226271] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12425197.246846] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [12425197.253858] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12425197.262786] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12425197.271707] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [12425197.280647] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [12425197.289605] R13: 000000c000175800 R14: 000000c000157040 R15: 00000000000783cb [12425197.298519] FS: 0000000002172fd0 GS: 0000000000000000 [12425938.914635] potentially unexpected fatal signal 5. [12425938.919849] CPU: 52 PID: 515867 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12425938.931824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12425938.941492] RIP: 0033:0x7fffffffe062 [12425938.945501] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12425938.966072] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12425938.973052] RAX: 000055d31b692000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12425938.981948] RDX: 0000000000000003 RSI: 000000000016e000 RDI: 000055d31b692000 [12425938.989489] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 000000001f021000 [12425938.998381] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fc28 [12425939.007299] R13: 000000c00058e150 R14: 000000c000165d40 R15: 000000000007d17a [12425939.014996] FS: 000000c000132890 GS: 0000000000000000 [12425939.015763] potentially unexpected fatal signal 11. [12425939.028713] CPU: 5 PID: 537251 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12425939.041991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12425939.053052] RIP: 0033:0x5566c9e487bb [12425939.058394] Code: 2e 12 00 48 8d 34 19 48 39 d5 48 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 c1 e2 02 48 09 da 48 83 ca 01 <48> 89 51 f8 48 89 46 08 eb 80 48 8d 0d d1 47 09 00 48 8d 15 d5 59 [12425939.078952] RSP: 002b:00007fd3159e82f0 EFLAGS: 00010206 [12425939.085966] RAX: 00000000000187f1 RBX: 0000000000008040 RCX: 00005566caabd7e0 [12425939.094885] RDX: 0000000000008041 RSI: 00005566caac5810 RDI: 0000000000000004 [12425939.103819] RBP: 00005566c9f6b660 R08: 000000001cdc0442 R09: 0000000000000588 [12425939.112748] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [12425939.121677] R13: 0000000000000076 R14: 00005566c9f6b6c0 R15: 0000000000000000 [12425939.130610] FS: 00005566caabc480 GS: 0000000000000000 [12426303.510955] potentially unexpected fatal signal 11. [12426303.516262] CPU: 7 PID: 600140 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12426303.528158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12426303.537762] RIP: 0033:0x55e7e5d647c0 [12426303.541714] Code: 75 d8 4c 89 e7 e8 00 68 fd ff 48 8b 80 88 00 00 00 48 c7 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 <48> 83 05 98 0f c5 00 04 48 8b 05 19 1b c5 00 66 0f ef c0 48 c7 05 [12426303.560943] RSP: 002b:00007f2ac570a440 EFLAGS: 00010246 [12426303.566643] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055e7e5d64b4d [12426303.575564] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 000055e7e69b7760 [12426303.584475] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [12426303.592014] R10: 000055e7e69b7750 R11: 0000000000000246 R12: 0000000000000000 [12426303.600940] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [12426303.609827] FS: 000055e7e69b7480 GS: 0000000000000000 [12426303.686960] potentially unexpected fatal signal 5. [12426303.692203] CPU: 13 PID: 524142 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12426303.704194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12426303.715224] RIP: 0033:0x7fffffffe062 [12426303.719216] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12426303.738808] RSP: 002b:000000c00074da90 EFLAGS: 00000297 [12426303.744443] RAX: 00005594cd524000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12426303.752077] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 00005594cd524000 [12426303.760988] RBP: 000000c00074db20 R08: 0000000000000009 R09: 0000000010020000 [12426303.768513] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00074d9b0 [12426303.776058] R13: 000000c000180000 R14: 000000c00017c1a0 R15: 000000000007cd61 [12426303.783630] FS: 00007fc03a9876c0 GS: 0000000000000000 [12426515.407172] potentially unexpected fatal signal 5. [12426515.412380] CPU: 94 PID: 551026 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12426515.424431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12426515.434141] RIP: 0033:0x7fffffffe062 [12426515.438128] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12426515.457379] RSP: 002b:000000c00067faf0 EFLAGS: 00000297 [12426515.462993] RAX: 0000561303400000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12426515.470507] RDX: 0000000000000001 RSI: 0000000000195000 RDI: 0000561303400000 [12426515.478019] RBP: 000000c00067fb80 R08: 0000000000000009 R09: 000000000fc00000 [12426515.485576] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00067fa38 [12426515.493086] R13: 000000c000510000 R14: 000000c000512680 R15: 000000000007edaf [12426515.500604] FS: 00007f10fb7fe6c0 GS: 0000000000000000 [12427146.961846] potentially unexpected fatal signal 11. [12427146.967152] CPU: 57 PID: 671104 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12427146.979208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12427146.988986] RIP: 0033:0x5573b202a7d3 [12427146.992968] Code: Unable to access opcode bytes at RIP 0x5573b202a7a9. [12427147.001275] RSP: 002b:00007fe3f6445440 EFLAGS: 00010202 [12427147.006890] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00005573b202ab4d [12427147.015972] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 00005573b2c7d760 [12427147.023519] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [12427147.032406] R10: 00005573b2c7d750 R11: 0000000000000246 R12: 0000000000000000 [12427147.039950] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000001 [12427147.047474] FS: 00005573b2c7d480 GS: 0000000000000000 [12427243.980383] exe[530877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560baf3927f9 cs:33 sp:7ed204d95858 ax:0 si:560baf3eb070 di:ffffffffff600000 [12427244.090393] exe[487445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560baf3927f9 cs:33 sp:7ed204d95858 ax:0 si:560baf3eb070 di:ffffffffff600000 [12427244.203902] exe[487452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560baf3927f9 cs:33 sp:7ed204d95858 ax:0 si:560baf3eb070 di:ffffffffff600000 [12427628.689348] potentially unexpected fatal signal 11. [12427628.694650] CPU: 69 PID: 749080 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12427628.706636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12427628.716275] RIP: 0033:0x56191804c7d3 [12427628.720290] Code: 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 48 83 05 98 0f c5 00 04 48 8b 05 19 1b c5 00 66 0f ef c0 <48> c7 05 e2 27 10 00 00 00 00 00 4c 8d 0d 3b 1b c5 00 0f 11 05 c4 [12427628.739468] RSP: 002b:00007fcf776eb440 EFLAGS: 00010202 [12427628.746462] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000056191804cb4d [12427628.754010] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 0000561918c9f760 [12427628.761575] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [12427628.770497] R10: 0000561918c9f750 R11: 0000000000000246 R12: 0000000000000000 [12427628.779438] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [12427628.788403] FS: 0000561918c9f480 GS: 0000000000000000 [12427629.307958] potentially unexpected fatal signal 11. [12427629.313271] CPU: 85 PID: 772002 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12427629.325264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12427629.334967] RIP: 0033:0x56191804c0a0 [12427629.338931] Code: 48 89 c1 48 29 e8 48 c1 f8 02 48 85 c9 48 89 c2 48 89 d8 48 0f 45 c2 48 83 c4 08 5b 5d c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 <48> 8b 05 e1 b7 0f 00 48 85 c0 74 14 48 83 ec 08 ff d0 85 c0 75 1a [12427629.358094] RSP: 002b:00007fcf776eb538 EFLAGS: 00010202 [12427629.363724] RAX: 0000000000000000 RBX: 000000000000a673 RCX: 0000000000000000 [12427629.371303] RDX: 0000000000000000 RSI: 00007fcf776eb5b0 RDI: 0000000000000001 [12427629.378866] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [12427629.386421] R10: 0000561918c9f750 R11: 0000000000000246 R12: 0000000000000000 [12427629.393982] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [12427629.401545] FS: 0000561918c9f480 GS: 0000000000000000 [12430248.383556] potentially unexpected fatal signal 5. [12430248.388805] CPU: 79 PID: 872261 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12430248.400808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12430248.410449] RIP: 0033:0x7fffffffe062 [12430248.414440] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12430248.433616] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [12430248.440629] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12430248.448171] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12430248.455695] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [12430248.464684] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [12430248.473571] R13: 000000c0001e3000 R14: 000000c0004ae340 R15: 000000000009fd88 [12430248.481193] FS: 000000c000132890 GS: 0000000000000000 [12430590.964917] exe[821973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602f6f1a7f9 cs:33 sp:7ed5dcf14858 ax:0 si:5602f6f73070 di:ffffffffff600000 [12430591.024886] exe[843426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602f6f1a7f9 cs:33 sp:7ed5dcf14858 ax:0 si:5602f6f73070 di:ffffffffff600000 [12430591.079617] exe[841359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602f6f1a7f9 cs:33 sp:7ed5dcf14858 ax:0 si:5602f6f73070 di:ffffffffff600000 [12430591.178152] exe[822705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602f6f1a7f9 cs:33 sp:7ed5dcf14858 ax:0 si:5602f6f73070 di:ffffffffff600000 [12430672.370523] potentially unexpected fatal signal 5. [12430672.375757] CPU: 19 PID: 888774 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12430672.387756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12430672.397397] RIP: 0033:0x7fffffffe062 [12430672.401446] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12430672.422123] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [12430672.429079] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12430672.438025] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12430672.446954] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [12430672.455889] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [12430672.464791] R13: 000000c0005e5000 R14: 000000c000502340 R15: 00000000000afb1b [12430672.473704] FS: 000000c000132890 GS: 0000000000000000 [12431024.211350] potentially unexpected fatal signal 5. [12431024.216557] CPU: 79 PID: 903060 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12431024.228622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12431024.238252] RIP: 0033:0x7fffffffe062 [12431024.238674] potentially unexpected fatal signal 5. [12431024.242216] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12431024.242218] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [12431024.242219] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12431024.242220] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12431024.242220] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [12431024.242221] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [12431024.242221] R13: 000000c000350800 R14: 000000c000007ba0 R15: 00000000000dc411 [12431024.242222] FS: 000000c000780090 GS: 0000000000000000 [12431024.318486] CPU: 59 PID: 902284 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12431024.330489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12431024.341501] RIP: 0033:0x7fffffffe062 [12431024.346881] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12431024.367534] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [12431024.374589] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12431024.383536] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12431024.392470] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [12431024.401389] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [12431024.410346] R13: 000000c000170800 R14: 000000c00048e4e0 R15: 00000000000dc401 [12431024.419266] FS: 0000000002172fd0 GS: 0000000000000000 [12431390.906795] potentially unexpected fatal signal 11. [12431390.912099] CPU: 37 PID: 914084 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12431390.924099] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12431390.933737] RIP: 0033:0x560fbea0d965 [12431390.937728] Code: c0 0f 85 46 01 00 00 41 0f 11 82 c0 02 00 00 48 89 15 d7 19 c5 00 48 89 15 c8 19 c5 00 48 89 da 89 ee bf 01 00 00 00 45 31 e4 b6 06 00 00 e9 28 fd ff ff 90 e8 7b 01 00 00 41 89 c4 85 c0 0f [12431390.957007] RSP: 002b:00007f2da1089440 EFLAGS: 00010246 [12431390.964016] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 0000560fbea0db4d [12431390.972942] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [12431390.981869] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000560fbf65f320 [12431390.990806] R10: 0000560fbf660480 R11: 0000560fbf65f320 R12: 0000000000000000 [12431390.999733] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [12431391.008641] FS: 0000560fbf660480 GS: 0000000000000000 [12431735.474805] exe[915734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5871087f9 cs:33 sp:7f8b87b73858 ax:0 si:55e587161070 di:ffffffffff600000 [12431735.582608] exe[916379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5871087f9 cs:33 sp:7f8b87b73858 ax:0 si:55e587161070 di:ffffffffff600000 [12431735.789669] exe[911345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56231ae817f9 cs:33 sp:7efea8446858 ax:0 si:56231aeda070 di:ffffffffff600000 [12431735.790501] exe[915715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5871087f9 cs:33 sp:7f8b87b73858 ax:0 si:55e587161070 di:ffffffffff600000 [12431735.865538] exe[918736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555d62687f9 cs:33 sp:7f11bd882858 ax:0 si:5555d62c1070 di:ffffffffff600000 [12431735.883785] exe[915792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56231ae817f9 cs:33 sp:7efea8446858 ax:0 si:56231aeda070 di:ffffffffff600000 [12431735.903818] exe[916379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5871087f9 cs:33 sp:7f8b87b73858 ax:0 si:55e587161070 di:ffffffffff600000 [12431735.960707] exe[926691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555d62687f9 cs:33 sp:7f11bd882858 ax:0 si:5555d62c1070 di:ffffffffff600000 [12431736.038889] exe[915792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56231ae817f9 cs:33 sp:7efea8446858 ax:0 si:56231aeda070 di:ffffffffff600000 [12431736.046092] exe[926705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5871087f9 cs:33 sp:7f8b87b73858 ax:0 si:55e587161070 di:ffffffffff600000 [12432846.591809] potentially unexpected fatal signal 5. [12432846.597028] CPU: 37 PID: 954120 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12432846.609006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12432846.618614] RIP: 0033:0x7fffffffe062 [12432846.622580] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12432846.641788] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [12432846.647476] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12432846.655006] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12432846.663928] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [12432846.671463] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [12432846.680399] R13: 000000c000594800 R14: 000000c000782340 R15: 00000000000df9d6 [12432846.687935] FS: 0000000002172fd0 GS: 0000000000000000 [12432846.744700] potentially unexpected fatal signal 5. [12432846.750698] CPU: 91 PID: 954119 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12432846.764066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12432846.775064] RIP: 0033:0x7fffffffe062 [12432846.780443] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12432846.800988] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [12432846.808051] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12432846.816952] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12432846.824532] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [12432846.832060] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [12432846.839627] R13: 000000c000594800 R14: 000000c000782340 R15: 00000000000df9d6 [12432846.848541] FS: 0000000002172fd0 GS: 0000000000000000 [12432875.004590] warn_bad_vsyscall: 3 callbacks suppressed [12432875.004594] exe[920608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e3da0e7f9 cs:33 sp:7fba79c4a858 ax:0 si:564e3da67070 di:ffffffffff600000 [12432993.136508] potentially unexpected fatal signal 5. [12432993.141729] CPU: 31 PID: 958344 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12432993.153706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12432993.160937] potentially unexpected fatal signal 5. [12432993.163362] RIP: 0033:0x7fffffffe062 [12432993.168544] CPU: 15 PID: 958346 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12432993.168546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12432993.168551] RIP: 0033:0x7fffffffe062 [12432993.168556] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12432993.172542] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12432993.172544] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [12432993.172546] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12432993.172546] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12432993.172547] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [12432993.172547] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [12432993.172548] R13: 000000c000165000 R14: 000000c000581040 R15: 00000000000e931c [12432993.172549] FS: 000000c000132490 GS: 0000000000000000 [12432993.296698] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [12432993.303719] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12432993.312664] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12432993.321672] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [12432993.330612] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [12432993.339564] R13: 000000c000165000 R14: 000000c000581040 R15: 00000000000e931c [12432993.348552] FS: 000000c000132490 GS: 0000000000000000 [12433362.232725] potentially unexpected fatal signal 11. [12433362.238033] CPU: 6 PID: 959416 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12433362.250131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12433362.259769] RIP: 0033:0x55e7a8aef79b [12433362.263799] Code: e9 ff ff 48 89 c1 48 85 c0 75 c9 e9 6d f8 ff ff 48 8d 3d c0 55 09 00 e8 43 c7 ff ff 48 8d 15 cc 2e 12 00 48 8d 34 19 48 39 d5 <48> 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 [12433362.284376] RSP: 002b:00007fb0748002f0 EFLAGS: 00010246 [12433362.291364] RAX: 0000000000020830 RBX: 0000000000008040 RCX: 000055e7a97647d0 [12433362.300315] RDX: 000055e7a8c12660 RSI: 000055e7a976c810 RDI: 0000000000000004 [12433362.309256] RBP: 000055e7a8c12660 R08: 000000000b3b1818 R09: 00000000000003b0 [12433362.318186] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [12433362.327116] R13: 0000000000000076 R14: 000055e7a8c126c0 R15: 0000000000000000 [12433362.336043] FS: 000055e7a9763480 GS: 0000000000000000 [12433443.317915] potentially unexpected fatal signal 5. [12433443.323154] CPU: 61 PID: 855621 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12433443.335172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12433443.344797] RIP: 0033:0x7fffffffe062 [12433443.348772] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12433443.368022] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [12433443.375022] RAX: 00000000000ed41c RBX: 0000000000000000 RCX: 00007fffffffe05a [12433443.383942] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [12433443.392864] RBP: 000000c00013fc40 R08: 000000c0001942e0 R09: 0000000000000000 [12433443.402312] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [12433443.411234] R13: 000000c0004a6060 R14: 000000c0001a96c0 R15: 00000000000d0e1a [12433443.420248] FS: 000000c000275090 GS: 0000000000000000 [12433455.980891] potentially unexpected fatal signal 5. [12433455.986109] CPU: 19 PID: 972272 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12433455.998109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12433456.008109] RIP: 0033:0x7fffffffe062 [12433456.012087] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12433456.031290] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12433456.038303] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12433456.047211] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12433456.056134] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [12433456.059956] potentially unexpected fatal signal 5. [12433456.065060] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [12433456.071614] CPU: 95 PID: 858426 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12433456.071618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12433456.079176] R13: 000000c000370690 R14: 000000c0004a1ba0 R15: 00000000000d11b8 [12433456.079178] FS: 0000000001ea2430 GS: 0000000000000000 [12433456.089995] potentially unexpected fatal signal 5. [12433456.092558] RIP: 0033:0x7fffffffe062 [12433456.103590] CPU: 41 PID: 856761 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12433456.103591] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12433456.103595] RIP: 0033:0x7fffffffe062 [12433456.103598] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12433456.103599] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12433456.103600] RAX: 00000000000ed5f1 RBX: 0000000000000000 RCX: 00007fffffffe05a [12433456.103601] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [12433456.103601] RBP: 000000c00018fc40 R08: 000000c0006bcf10 R09: 0000000000000000 [12433456.103602] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [12433456.103602] R13: 000000c000370690 R14: 000000c0004a1ba0 R15: 00000000000d11b8 [12433456.103603] FS: 0000000001ea2430 GS: 0000000000000000 [12433456.233472] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12433456.254041] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12433456.261077] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12433456.269984] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12433456.278893] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [12433456.287830] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [12433456.296739] R13: 000000c000370690 R14: 000000c0004a1ba0 R15: 00000000000d11b8 [12433456.305635] FS: 0000000001ea2430 GS: 0000000000000000 [12433820.481337] exe[974186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a85201b7f9 cs:33 sp:7ec8606f5858 ax:0 si:55a852074062 di:ffffffffff600000 [12433820.562456] exe[984958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a85201b7f9 cs:33 sp:7ec8606f5858 ax:0 si:55a852074062 di:ffffffffff600000 [12433820.628292] exe[984962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a85201b7f9 cs:33 sp:7ec8606d4858 ax:0 si:55a852074062 di:ffffffffff600000 [12433820.628297] exe[974186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a85201b7f9 cs:33 sp:7ec8606f5858 ax:0 si:55a852074062 di:ffffffffff600000 [12433962.191702] potentially unexpected fatal signal 5. [12433962.196923] CPU: 75 PID: 952631 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12433962.208419] potentially unexpected fatal signal 5. [12433962.208927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12433962.214090] CPU: 76 PID: 879380 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12433962.214092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12433962.214096] RIP: 0033:0x7fffffffe062 [12433962.214100] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12433962.214101] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [12433962.214104] RAX: 000055f4d3f98000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12433962.214105] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055f4d3f98000 [12433962.214105] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 0000000000bfe000 [12433962.214106] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fc28 [12433962.214106] R13: 000000c000566150 R14: 000000c0001829c0 R15: 00000000000d637e [12433962.214109] FS: 000000c000180090 GS: 0000000000000000 [12433962.223742] RIP: 0033:0x7fffffffe062 [12433962.223746] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12433962.223748] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [12433962.223750] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12433962.223750] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12433962.223751] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [12433962.223752] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [12433962.223753] R13: 000000c000566150 R14: 000000c0001829c0 R15: 00000000000d637e [12433962.223754] FS: 000000c000180090 GS: 0000000000000000 [12433962.338046] potentially unexpected fatal signal 5. [12433962.409208] CPU: 68 PID: 884593 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12433962.421214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12433962.432211] RIP: 0033:0x7fffffffe062 [12433962.437726] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12433962.458330] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [12433962.465353] RAX: 000055a3553cd000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12433962.474281] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055a3553cd000 [12433962.483209] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 00000000013f7000 [12433962.492304] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fc28 [12433962.501218] R13: 000000c000566150 R14: 000000c0001829c0 R15: 00000000000d637e [12433962.510155] FS: 000000c000180090 GS: 0000000000000000 [12434044.787154] exe[963163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf650f7f9 cs:33 sp:7fc2eaa21858 ax:0 si:55cdf6568070 di:ffffffffff600000 [12434044.873422] exe[976364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf650f7f9 cs:33 sp:7fc2eaa21858 ax:0 si:55cdf6568070 di:ffffffffff600000 [12434044.948288] exe[964731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf650f7f9 cs:33 sp:7fc2eaa21858 ax:0 si:55cdf6568070 di:ffffffffff600000 [12434044.998350] exe[978926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf650f7f9 cs:33 sp:7fc2eaa21858 ax:0 si:55cdf6568070 di:ffffffffff600000 [12435023.482640] exe[983196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4666f7f9 cs:33 sp:7fcf04a33858 ax:0 si:561b466c8070 di:ffffffffff600000 [12435023.646897] exe[981675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4666f7f9 cs:33 sp:7fcf04a33858 ax:0 si:561b466c8070 di:ffffffffff600000 [12435023.716144] exe[982980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4666f7f9 cs:33 sp:7fcf04a33858 ax:0 si:561b466c8070 di:ffffffffff600000 [12435023.916510] exe[980070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4666f7f9 cs:33 sp:7fcf04a33858 ax:0 si:561b466c8070 di:ffffffffff600000 [12435876.679524] exe[28978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2cee847f9 cs:33 sp:7ec7bb97d858 ax:0 si:55a2ceedd062 di:ffffffffff600000 [12435876.763987] exe[16202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2cee847f9 cs:33 sp:7ec7bb97d858 ax:0 si:55a2ceedd062 di:ffffffffff600000 [12435876.857341] exe[28978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2cee847f9 cs:33 sp:7ec7bb97d858 ax:0 si:55a2ceedd062 di:ffffffffff600000 [12435876.950390] exe[17407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2cee847f9 cs:33 sp:7ec7bb97d858 ax:0 si:55a2ceedd062 di:ffffffffff600000 [12436250.159622] exe[35001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55977b34d7f9 cs:33 sp:7f6bee587858 ax:0 si:55977b3a6062 di:ffffffffff600000 [12436250.252641] exe[35011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55977b34d7f9 cs:33 sp:7f6bee587858 ax:0 si:55977b3a6062 di:ffffffffff600000 [12436250.355069] exe[24912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55977b34d7f9 cs:33 sp:7f6bee587858 ax:0 si:55977b3a6062 di:ffffffffff600000 [12436250.659887] exe[33360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55977b34d7f9 cs:33 sp:7f6bee587858 ax:0 si:55977b3a6062 di:ffffffffff600000 [12436652.473109] exe[27941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616675b37f9 cs:33 sp:7f22e95fe858 ax:0 si:56166760c062 di:ffffffffff600000 [12436652.582478] exe[32500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616675b37f9 cs:33 sp:7f22e95fe858 ax:0 si:56166760c062 di:ffffffffff600000 [12436652.671240] exe[30826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616675b37f9 cs:33 sp:7f22e95fe858 ax:0 si:56166760c062 di:ffffffffff600000 [12436652.791703] exe[27972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616675b37f9 cs:33 sp:7f22e95fe858 ax:0 si:56166760c062 di:ffffffffff600000 [12437002.359165] potentially unexpected fatal signal 5. [12437002.361523] potentially unexpected fatal signal 5. [12437002.364414] CPU: 44 PID: 31630 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12437002.364417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12437002.369630] CPU: 75 PID: 47121 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12437002.369632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12437002.369637] RIP: 0033:0x7fffffffe062 [12437002.369639] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12437002.369640] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [12437002.369644] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12437002.381628] RIP: 0033:0x7fffffffe062 [12437002.381632] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12437002.391261] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12437002.391263] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [12437002.391265] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [12437002.391266] R13: 000000c000566800 R14: 000000c000582680 R15: 00000000000ec927 [12437002.391267] FS: 000000c000132890 GS: 0000000000000000 [12437002.516308] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [12437002.523327] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12437002.528941] potentially unexpected fatal signal 5. [12437002.532258] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12437002.538845] CPU: 20 PID: 47115 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12437002.538850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12437002.547731] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [12437002.547733] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [12437002.547733] R13: 000000c000566800 R14: 000000c000582680 R15: 00000000000ec927 [12437002.547734] FS: 000000c000132890 GS: 0000000000000000 [12437002.603233] RIP: 0033:0x7fffffffe062 [12437002.608604] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12437002.610285] potentially unexpected fatal signal 5. [12437002.629164] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [12437002.635713] CPU: 75 PID: 47116 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12437002.635717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12437002.641397] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12437002.641398] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12437002.641399] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [12437002.641400] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [12437002.641401] R13: 000000c000566800 R14: 000000c000582680 R15: 00000000000ec927 [12437002.641402] FS: 000000c000132890 GS: 0000000000000000 [12437002.714973] RIP: 0033:0x7fffffffe062 [12437002.720344] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12437002.740900] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [12437002.747897] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12437002.756811] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12437002.765729] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [12437002.774667] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [12437002.783603] R13: 000000c000566800 R14: 000000c000582680 R15: 00000000000ec927 [12437002.792507] FS: 000000c000132890 GS: 0000000000000000 [12437062.221984] potentially unexpected fatal signal 5. [12437062.227234] CPU: 80 PID: 982762 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12437062.228488] potentially unexpected fatal signal 5. [12437062.239221] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12437062.244453] CPU: 28 PID: 49680 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12437062.254036] RIP: 0033:0x7fffffffe062 [12437062.254040] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12437062.254041] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [12437062.254043] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12437062.254043] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12437062.254044] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [12437062.254044] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [12437062.254045] R13: 000000c0005e85d0 R14: 000000c0004f8340 R15: 00000000000ed7bf [12437062.254045] FS: 0000000001ea2430 GS: 0000000000000000 [12437062.345025] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12437062.354658] RIP: 0033:0x7fffffffe062 [12437062.360022] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12437062.380601] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [12437062.387616] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12437062.396547] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12437062.405458] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [12437062.414418] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [12437062.423390] R13: 000000c0005e85d0 R14: 000000c0004f8340 R15: 00000000000ed7bf [12437062.432321] FS: 0000000001ea2430 GS: 0000000000000000 [12437069.193292] potentially unexpected fatal signal 5. [12437069.198512] CPU: 40 PID: 50064 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12437069.210420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12437069.220038] RIP: 0033:0x7fffffffe062 [12437069.223992] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12437069.243193] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [12437069.248857] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12437069.256438] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12437069.265394] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [12437069.274323] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [12437069.283239] R13: 000000c00002ec30 R14: 000000c000528d00 R15: 00000000000edc76 [12437069.292197] FS: 000000c000132490 GS: 0000000000000000 [12439099.364250] exe[52224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590116607f9 cs:33 sp:7f109a7f5858 ax:0 si:5590116b9097 di:ffffffffff600000 [12439099.430007] exe[54811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590116607f9 cs:33 sp:7f109a7d4858 ax:0 si:5590116b9097 di:ffffffffff600000 [12439099.498978] exe[53257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590116607f9 cs:33 sp:7f109a7d4858 ax:0 si:5590116b9097 di:ffffffffff600000 [12439729.444722] exe[126840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d3ed647f9 cs:33 sp:7fc9a0c36858 ax:0 si:557d3edbd070 di:ffffffffff600000 [12439977.018008] exe[118947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f72bc17f9 cs:33 sp:7fce713fe858 ax:0 si:555f72c1a062 di:ffffffffff600000 [12440226.078416] exe[107998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55866e27b7f9 cs:33 sp:7ed00c459858 ax:0 si:55866e2d4062 di:ffffffffff600000 [12440301.330531] exe[137532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652e1bfc7f9 cs:33 sp:7ea4343f9858 ax:0 si:5652e1c55062 di:ffffffffff600000 [12440301.368407] exe[137547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652e1bfc7f9 cs:33 sp:7ea4343b7858 ax:0 si:5652e1c55062 di:ffffffffff600000 [12440301.406221] exe[137550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652e1bfc7f9 cs:33 sp:7ea4343f9858 ax:0 si:5652e1c55062 di:ffffffffff600000 [12440614.741503] potentially unexpected fatal signal 5. [12440614.746734] CPU: 90 PID: 144519 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12440614.749845] potentially unexpected fatal signal 5. [12440614.758702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12440614.758713] RIP: 0033:0x7fffffffe062 [12440614.763922] CPU: 16 PID: 52050 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12440614.763924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12440614.763930] RIP: 0033:0x7fffffffe062 [12440614.763934] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12440614.763936] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [12440614.763937] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12440614.763938] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12440614.763938] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [12440614.763939] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [12440614.763940] R13: 000000c00054c000 R14: 000000c000588b60 R15: 000000000000bb35 [12440614.763940] FS: 000000c000132890 GS: 0000000000000000 [12440614.874131] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12440614.894708] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [12440614.901710] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12440614.910627] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12440614.919634] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [12440614.927176] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [12440614.934715] R13: 000000c00054c000 R14: 000000c000588b60 R15: 000000000000bb35 [12440614.943643] FS: 000000c000132890 GS: 0000000000000000 [12441232.242522] exe[119430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b763e5f7f9 cs:33 sp:7ea7e99a1858 ax:0 si:55b763eb8062 di:ffffffffff600000 [12441232.283547] exe[117564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b763e5f7f9 cs:33 sp:7ea7e99a1858 ax:0 si:55b763eb8062 di:ffffffffff600000 [12441232.357712] exe[118023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b763e5f7f9 cs:33 sp:7ea7e99a1858 ax:0 si:55b763eb8062 di:ffffffffff600000 [12441232.418876] exe[117210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b763e5f7f9 cs:33 sp:7ea7e99a1858 ax:0 si:55b763eb8062 di:ffffffffff600000 [12442104.930429] exe[151012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636fb55d7f9 cs:33 sp:7fc65229e858 ax:0 si:5636fb5b6070 di:ffffffffff600000 [12442206.550710] exe[188580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c976fde7f9 cs:33 sp:7f4f1b922858 ax:0 si:55c977037070 di:ffffffffff600000 [12442206.599966] exe[174707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c976fde7f9 cs:33 sp:7f4f1b922858 ax:0 si:55c977037070 di:ffffffffff600000 [12442207.392817] exe[208718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c976fde7f9 cs:33 sp:7f4f1b922858 ax:0 si:55c977037070 di:ffffffffff600000 [12442207.439235] exe[140461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c976fde7f9 cs:33 sp:7f4f1b922858 ax:0 si:55c977037070 di:ffffffffff600000 [12442478.510851] exe[175691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f5d4487f9 cs:33 sp:7f56457e1858 ax:0 si:558f5d4a1062 di:ffffffffff600000 [12442480.744133] exe[175691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f5d4487f9 cs:33 sp:7f56457e1858 ax:0 si:558f5d4a1062 di:ffffffffff600000 [12442480.792164] exe[178571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f5d4487f9 cs:33 sp:7f56457e1858 ax:0 si:558f5d4a1062 di:ffffffffff600000 [12442878.680848] exe[210738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555acd74d7f9 cs:33 sp:7f65a8c90858 ax:0 si:555acd7a6070 di:ffffffffff600000 [12443250.039279] exe[198558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a185be7f9 cs:33 sp:7ed9b149b858 ax:0 si:561a18617070 di:ffffffffff600000 [12443559.389036] exe[212602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594eb5177f9 cs:33 sp:7fbad85d5858 ax:0 si:5594eb570062 di:ffffffffff600000 [12443582.286432] exe[189421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b0fa577f9 cs:33 sp:7fd60922d858 ax:0 si:555b0fab0062 di:ffffffffff600000 [12443956.864046] exe[223374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55decc9e37f9 cs:33 sp:7eac6851c858 ax:0 si:55decca3c062 di:ffffffffff600000 [12444217.850418] potentially unexpected fatal signal 5. [12444217.855639] CPU: 26 PID: 179727 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12444217.867616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12444217.877264] RIP: 0033:0x7fffffffe062 [12444217.881244] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12444217.900415] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [12444217.906107] RAX: 000000000003c741 RBX: 0000000000000000 RCX: 00007fffffffe05a [12444217.915050] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [12444217.923955] RBP: 000000c00013fc90 R08: 000000c00ed4b960 R09: 0000000000000000 [12444217.932902] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [12444217.941808] R13: 000000c000479000 R14: 000000c0004b3860 R15: 0000000000023505 [12444217.949345] FS: 0000000002172fd0 GS: 0000000000000000 [12444289.426032] potentially unexpected fatal signal 5. [12444289.431360] CPU: 86 PID: 175632 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12444289.443366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12444289.453011] RIP: 0033:0x7fffffffe062 [12444289.457103] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12444289.464826] potentially unexpected fatal signal 5. [12444289.477744] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [12444289.477747] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12444289.477747] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12444289.477748] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [12444289.477749] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [12444289.477750] R13: 000000c000708f00 R14: 000000c000469a00 R15: 0000000000024a6a [12444289.477750] FS: 0000000001ea2430 GS: 0000000000000000 [12444289.535882] CPU: 65 PID: 150657 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12444289.549256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12444289.560249] RIP: 0033:0x7fffffffe062 [12444289.565579] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12444289.586153] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [12444289.591773] RAX: 000000000003dc44 RBX: 0000000000000000 RCX: 00007fffffffe05a [12444289.599329] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [12444289.608211] RBP: 000000c00013fc40 R08: 000000c0003b14b0 R09: 0000000000000000 [12444289.615751] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [12444289.624675] R13: 000000c000708f00 R14: 000000c000469a00 R15: 0000000000024a6a [12444289.633604] FS: 0000000001ea2430 GS: 0000000000000000 [12444800.424137] potentially unexpected fatal signal 5. [12444800.429397] CPU: 25 PID: 175112 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12444800.441486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12444800.451181] RIP: 0033:0x7fffffffe062 [12444800.455186] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12444800.474451] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [12444800.481471] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12444800.490874] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12444800.499825] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [12444800.508769] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [12444800.517687] R13: 000000c000422060 R14: 000000c000481520 R15: 000000000002a9c6 [12444800.526622] FS: 0000000001ea2490 GS: 0000000000000000 [12446157.604910] exe[241274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418bfc97f9 cs:33 sp:7f72547d9858 ax:0 si:56418c022070 di:ffffffffff600000 [12446765.528306] exe[309194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6b2bf5f77 cs:33 sp:7fbeff5faee8 ax:13600000 si:55b6b2c63136 di:ffffffffff600000 [12446768.436933] exe[255366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6b2bf5f77 cs:33 sp:7fbeff597ee8 ax:13600000 si:55b6b2c63136 di:ffffffffff600000 [12446768.457710] exe[255366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6b2bf5f77 cs:33 sp:7fbeff597ee8 ax:13600000 si:55b6b2c63136 di:ffffffffff600000 [12446768.480317] exe[255366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6b2bf5f77 cs:33 sp:7fbeff597ee8 ax:13600000 si:55b6b2c63136 di:ffffffffff600000 [12446768.502177] exe[255366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6b2bf5f77 cs:33 sp:7fbeff597ee8 ax:13600000 si:55b6b2c63136 di:ffffffffff600000 [12446768.523239] exe[326249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6b2bf5f77 cs:33 sp:7fbeff597ee8 ax:13600000 si:55b6b2c63136 di:ffffffffff600000 [12446768.548378] exe[326249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6b2bf5f77 cs:33 sp:7fbeff597ee8 ax:13600000 si:55b6b2c63136 di:ffffffffff600000 [12446768.569567] exe[326249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6b2bf5f77 cs:33 sp:7fbeff597ee8 ax:13600000 si:55b6b2c63136 di:ffffffffff600000 [12446768.593367] exe[326249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6b2bf5f77 cs:33 sp:7fbeff597ee8 ax:13600000 si:55b6b2c63136 di:ffffffffff600000 [12446768.615347] exe[326249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6b2bf5f77 cs:33 sp:7fbeff597ee8 ax:13600000 si:55b6b2c63136 di:ffffffffff600000 [12446771.481669] warn_bad_vsyscall: 56 callbacks suppressed [12446771.481674] exe[270693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6b2bf5f77 cs:33 sp:7fbeff5faee8 ax:13600000 si:55b6b2c63136 di:ffffffffff600000 [12446833.737491] potentially unexpected fatal signal 5. [12446833.742718] CPU: 87 PID: 333657 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12446833.754821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12446833.764546] RIP: 0033:0x7fffffffe062 [12446833.768515] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12446833.787682] RSP: 002b:000000c0002dba90 EFLAGS: 00000297 [12446833.793391] RAX: 0000000000051ab9 RBX: 0000000000000000 RCX: 00007fffffffe05a [12446833.801001] RDX: 0000000000000000 RSI: 000000c0002dc000 RDI: 0000000000012f00 [12446833.809904] RBP: 000000c0002dbb20 R08: 000000c000734010 R09: 0000000000000000 [12446833.818900] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002db9b0 [12446833.827827] R13: 000000c00020b400 R14: 000000c0001701a0 R15: 0000000000051739 [12446833.836776] FS: 00007fcb0bfff6c0 GS: 0000000000000000 [12447195.308728] exe[264668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418bfc97f9 cs:33 sp:7f72547d9858 ax:0 si:56418c022070 di:ffffffffff600000 [12447400.242009] exe[342674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a3ca677f9 cs:33 sp:7eb57094f858 ax:0 si:559a3cac0062 di:ffffffffff600000 [12447400.812438] exe[341319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a3ca677f9 cs:33 sp:7eb57092e858 ax:0 si:559a3cac0062 di:ffffffffff600000 [12447400.881312] exe[341320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a3ca677f9 cs:33 sp:7eb57094f858 ax:0 si:559a3cac0062 di:ffffffffff600000 [12447839.772527] potentially unexpected fatal signal 5. [12447839.777768] CPU: 43 PID: 298862 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12447839.789778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12447839.799440] RIP: 0033:0x7fffffffe062 [12447839.803433] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12447839.822626] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [12447839.829755] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12447839.838799] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12447839.847719] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [12447839.855278] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [12447839.864206] R13: 000000c0004fc800 R14: 000000c000516680 R15: 000000000003cdac [12447839.871787] FS: 000000c000132490 GS: 0000000000000000 [12447840.238702] potentially unexpected fatal signal 5. [12447840.243928] CPU: 18 PID: 352140 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12447840.255914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12447840.265545] RIP: 0033:0x7fffffffe062 [12447840.269501] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12447840.288692] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [12447840.294311] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12447840.301905] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12447840.310855] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [12447840.318420] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [12447840.327342] R13: 000000c000540800 R14: 000000c00016fa00 R15: 000000000003cdc1 [12447840.336258] FS: 0000000002173030 GS: 0000000000000000 [12447972.452076] exe[288901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e76b0397f9 cs:33 sp:7fc9e31bf858 ax:0 si:55e76b092062 di:ffffffffff600000 [12448310.034813] potentially unexpected fatal signal 5. [12448310.040183] CPU: 69 PID: 314783 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12448310.052153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12448310.061866] RIP: 0033:0x7fffffffe062 [12448310.065832] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12448310.085028] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [12448310.090671] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12448310.098200] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12448310.105734] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [12448310.114645] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [12448310.122174] R13: 000000c00035a800 R14: 000000c000202ea0 R15: 0000000000042347 [12448310.129729] FS: 000000c000580090 GS: 0000000000000000 [12448387.660047] exe[348189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e45ca07f9 cs:33 sp:7efde2d23858 ax:0 si:556e45cf9062 di:ffffffffff600000 [12448387.851217] exe[348818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e45ca07f9 cs:33 sp:7efde2d23858 ax:0 si:556e45cf9062 di:ffffffffff600000 [12448388.522195] exe[348777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e45ca07f9 cs:33 sp:7efde2d02858 ax:0 si:556e45cf9062 di:ffffffffff600000 [12448448.967406] exe[351060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d64b7d87f9 cs:33 sp:7f1b57b5f858 ax:0 si:55d64b831062 di:ffffffffff600000 [12448449.066861] exe[344754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d64b7d87f9 cs:33 sp:7f1b57b5f858 ax:0 si:55d64b831062 di:ffffffffff600000 [12448449.169908] exe[350297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d64b7d87f9 cs:33 sp:7f1b57b5f858 ax:0 si:55d64b831062 di:ffffffffff600000 [12449354.178891] potentially unexpected fatal signal 5. [12449354.184113] CPU: 61 PID: 423685 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12449354.196101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12449354.205761] RIP: 0033:0x7fffffffe062 [12449354.209787] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12449354.230363] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [12449354.237354] RAX: 00000000000679b3 RBX: 0000000000000000 RCX: 00007fffffffe05a [12449354.246396] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [12449354.255332] RBP: 000000c00013fc40 R08: 000000c0000150f0 R09: 0000000000000000 [12449354.264267] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [12449354.273147] R13: 000000c0003de570 R14: 000000c000183ba0 R15: 00000000000671f5 [12449354.282060] FS: 000000c000132890 GS: 0000000000000000 [12449438.401217] exe[425340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d1c3487f9 cs:33 sp:7fdd53d5f858 ax:0 si:564d1c3a1070 di:ffffffffff600000 [12449438.501562] exe[416789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d1c3487f9 cs:33 sp:7fdd53d5f858 ax:0 si:564d1c3a1070 di:ffffffffff600000 [12449438.540637] exe[396509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d1c3487f9 cs:33 sp:7fdd53d5f858 ax:0 si:564d1c3a1070 di:ffffffffff600000 [12449438.651721] exe[416789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d1c3487f9 cs:33 sp:7fdd53d5f858 ax:0 si:564d1c3a1070 di:ffffffffff600000 [12449533.429990] exe[427734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f66bba57f9 cs:33 sp:7ecac2cb3858 ax:0 si:55f66bbfe062 di:ffffffffff600000 [12449535.271082] potentially unexpected fatal signal 5. [12449535.276313] CPU: 31 PID: 429575 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12449535.288304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12449535.294892] potentially unexpected fatal signal 5. [12449535.297950] RIP: 0033:0x7fffffffe062 [12449535.303162] CPU: 82 PID: 430793 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12449535.303164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12449535.307164] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12449535.307166] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [12449535.307167] RAX: 00000000000692cc RBX: 0000000000000000 RCX: 00007fffffffe05a [12449535.307168] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [12449535.307169] RBP: 000000c00013fc40 R08: 000000c0008d01f0 R09: 0000000000000000 [12449535.307169] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [12449535.307170] R13: 000000c0006009f0 R14: 000000c00047cd00 R15: 000000000006886f [12449535.307170] FS: 000000c000510090 GS: 0000000000000000 [12449535.403921] RIP: 0033:0x7fffffffe062 [12449535.407937] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12449535.428518] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [12449535.435550] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12449535.444494] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12449535.453468] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [12449535.462399] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [12449535.471333] R13: 000000c0006009f0 R14: 000000c00047cd00 R15: 000000000006886f [12449535.480413] FS: 000000c000510090 GS: 0000000000000000 [12449536.437182] exe[429339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f66bba57f9 cs:33 sp:7ecac2cb3858 ax:0 si:55f66bbfe062 di:ffffffffff600000 [12449536.474775] exe[427734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f66bba57f9 cs:33 sp:7ecac2cb3858 ax:0 si:55f66bbfe062 di:ffffffffff600000 [12449573.194890] potentially unexpected fatal signal 5. [12449573.200127] CPU: 31 PID: 431084 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12449573.212110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12449573.221747] RIP: 0033:0x7fffffffe062 [12449573.225779] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12449573.246346] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12449573.253362] RAX: 000000000006984b RBX: 0000000000000000 RCX: 00007fffffffe05a [12449573.260908] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [12449573.269838] RBP: 000000c00018fc40 R08: 000000c000994100 R09: 0000000000000000 [12449573.277399] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [12449573.286326] R13: 000000c00058a150 R14: 000000c0004e9ba0 R15: 0000000000068e51 [12449573.295246] FS: 0000000001ea2430 GS: 0000000000000000 [12449611.002926] potentially unexpected fatal signal 5. [12449611.008180] CPU: 52 PID: 433719 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12449611.020250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12449611.029889] RIP: 0033:0x7fffffffe062 [12449611.033945] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12449611.054535] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12449611.061566] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12449611.070521] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12449611.079423] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [12449611.088353] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [12449611.097274] R13: 000000c0005d4150 R14: 000000c00051b380 R15: 00000000000693d4 [12449611.106208] FS: 000000c000518090 GS: 0000000000000000 [12449765.633123] potentially unexpected fatal signal 5. [12449765.638376] CPU: 25 PID: 438335 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12449765.650384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12449765.660028] RIP: 0033:0x7fffffffe062 [12449765.664052] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12449765.683260] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12449765.688895] RAX: 000000000006b522 RBX: 0000000000000000 RCX: 00007fffffffe05a [12449765.696438] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [12449765.703963] RBP: 000000c00018fc40 R08: 000000c0002e45b0 R09: 0000000000000000 [12449765.712937] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [12449765.721862] R13: 000000c000598150 R14: 000000c00047b860 R15: 000000000006aa54 [12449765.730785] FS: 000000c000180490 GS: 0000000000000000 [12449974.058113] potentially unexpected fatal signal 5. [12449974.063332] CPU: 92 PID: 446771 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12449974.075364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12449974.084995] RIP: 0033:0x7fffffffe062 [12449974.089000] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12449974.108230] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12449974.115167] RAX: 000000000006d5a1 RBX: 0000000000000000 RCX: 00007fffffffe05a [12449974.122750] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [12449974.131699] RBP: 000000c00018fc40 R08: 000000c0006246a0 R09: 0000000000000000 [12449974.140629] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [12449974.149525] R13: 000000c000586060 R14: 000000c0001c11e0 R15: 000000000006cbbb [12449974.158467] FS: 000000c000180490 GS: 0000000000000000 [12450052.162127] potentially unexpected fatal signal 5. [12450052.163854] potentially unexpected fatal signal 5. [12450052.167508] CPU: 73 PID: 449746 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12450052.172695] CPU: 84 PID: 450227 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12450052.172697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12450052.172702] RIP: 0033:0x7fffffffe062 [12450052.172704] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12450052.172705] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12450052.172707] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12450052.172707] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12450052.172708] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [12450052.172709] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [12450052.172710] R13: 000000c00068c600 R14: 000000c0005069c0 R15: 000000000006d692 [12450052.172710] FS: 000000c000180090 GS: 0000000000000000 [12450052.187399] potentially unexpected fatal signal 5. [12450052.196709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12450052.196714] RIP: 0033:0x7fffffffe062 [12450052.196718] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12450052.196718] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12450052.196720] RAX: 000000000006e033 RBX: 0000000000000000 RCX: 00007fffffffe05a [12450052.196721] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [12450052.196721] RBP: 000000c00018fc40 R08: 000000c0008121f0 R09: 0000000000000000 [12450052.196722] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [12450052.196722] R13: 000000c00068c600 R14: 000000c0005069c0 R15: 000000000006d692 [12450052.196723] FS: 000000c000180090 GS: 0000000000000000 [12450052.382164] CPU: 78 PID: 449770 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12450052.395535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12450052.406758] RIP: 0033:0x7fffffffe062 [12450052.412170] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12450052.432887] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12450052.439926] RAX: 000000000006e034 RBX: 0000000000000000 RCX: 00007fffffffe05a [12450052.448905] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [12450052.457953] RBP: 000000c00018fc40 R08: 000000c0008123d0 R09: 0000000000000000 [12450052.466912] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [12450052.475859] R13: 000000c00068c600 R14: 000000c0005069c0 R15: 000000000006d692 [12450052.484792] FS: 000000c000180090 GS: 0000000000000000 [12450089.692003] potentially unexpected fatal signal 5. [12450089.697224] CPU: 7 PID: 450971 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12450089.697731] potentially unexpected fatal signal 5. [12450089.709109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12450089.714312] CPU: 30 PID: 451987 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12450089.714314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12450089.714319] RIP: 0033:0x7fffffffe062 [12450089.714322] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12450089.714324] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [12450089.714325] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12450089.714326] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12450089.714327] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [12450089.714327] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [12450089.714328] R13: 000000c00056e060 R14: 000000c00047cea0 R15: 000000000006dcc6 [12450089.714329] FS: 000000c000275090 GS: 0000000000000000 [12450089.763852] potentially unexpected fatal signal 5. [12450089.770050] RIP: 0033:0x7fffffffe062 [12450089.770056] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12450089.777070] CPU: 94 PID: 451986 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12450089.777071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12450089.777077] RIP: 0033:0x7fffffffe062 [12450089.777080] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12450089.777081] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [12450089.777083] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12450089.777083] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12450089.777084] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [12450089.777085] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [12450089.777085] R13: 000000c00056e060 R14: 000000c00047cea0 R15: 000000000006dcc6 [12450089.777086] FS: 000000c000275090 GS: 0000000000000000 [12450089.961851] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [12450089.968909] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12450089.977823] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12450089.986786] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [12450089.995700] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [12450090.004610] R13: 000000c00056e060 R14: 000000c00047cea0 R15: 000000000006dcc6 [12450090.013543] FS: 000000c000275090 GS: 0000000000000000 [12450168.850632] potentially unexpected fatal signal 5. [12450168.855907] CPU: 86 PID: 454504 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12450168.858446] potentially unexpected fatal signal 5. [12450168.868028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12450168.873209] CPU: 35 PID: 455206 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12450168.882821] RIP: 0033:0x7fffffffe062 [12450168.882825] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12450168.882826] RSP: 002b:000000c0001d7ba0 EFLAGS: 00000297 [12450168.882828] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12450168.882829] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12450168.882830] RBP: 000000c0001d7c40 R08: 0000000000000000 R09: 0000000000000000 [12450168.882830] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001d7c28 [12450168.882831] R13: 000000c00035c1e0 R14: 000000c000446d00 R15: 000000000006e6e3 [12450168.882832] FS: 000000c000480090 GS: 0000000000000000 [12450168.968692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12450168.978429] RIP: 0033:0x7fffffffe062 [12450168.983747] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12450169.004384] RSP: 002b:000000c0001d7ba0 EFLAGS: 00000297 [12450169.010099] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12450169.019003] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12450169.026645] RBP: 000000c0001d7c40 R08: 0000000000000000 R09: 0000000000000000 [12450169.036036] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001d7c28 [12450169.045001] R13: 000000c00035c1e0 R14: 000000c000446d00 R15: 000000000006e6e3 [12450169.053981] FS: 000000c000480090 GS: 0000000000000000 [12450277.429017] potentially unexpected fatal signal 5. [12450277.434239] CPU: 1 PID: 455902 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12450277.438855] potentially unexpected fatal signal 5. [12450277.446130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12450277.451303] CPU: 50 PID: 458493 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12450277.460901] RIP: 0033:0x7fffffffe062 [12450277.460906] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12450277.460907] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12450277.460910] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12450277.460911] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12450277.460911] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [12450277.460912] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [12450277.460913] R13: 000000c0004c10b0 R14: 000000c0005804e0 R15: 000000000006ece0 [12450277.460914] FS: 000000c000132490 GS: 0000000000000000 [12450277.515526] potentially unexpected fatal signal 5. [12450277.518138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12450277.518143] RIP: 0033:0x7fffffffe062 [12450277.518148] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12450277.525719] CPU: 88 PID: 458491 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12450277.525720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12450277.525725] RIP: 0033:0x7fffffffe062 [12450277.525727] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12450277.525729] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12450277.525730] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12450277.525731] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12450277.525731] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [12450277.525733] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [12450277.525736] R13: 000000c0004c10b0 R14: 000000c0005804e0 R15: 000000000006ece0 [12450277.534639] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12450277.534642] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12450277.534643] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12450277.534644] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [12450277.534645] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [12450277.534646] R13: 000000c0004c10b0 R14: 000000c0005804e0 R15: 000000000006ece0 [12450277.534647] FS: 000000c000132490 GS: 0000000000000000 [12450277.744376] FS: 000000c000132490 GS: 0000000000000000 [12450386.065555] potentially unexpected fatal signal 5. [12450386.070793] CPU: 94 PID: 460863 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12450386.082944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12450386.092561] RIP: 0033:0x7fffffffe062 [12450386.096532] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12450386.115721] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [12450386.121372] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12450386.128925] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12450386.136480] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [12450386.145426] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [12450386.154328] R13: 000000c0003de570 R14: 000000c00047b520 R15: 000000000006f3c8 [12450386.163296] FS: 000000c000508090 GS: 0000000000000000 [12450494.892353] potentially unexpected fatal signal 5. [12450494.897567] CPU: 88 PID: 463195 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12450494.909557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12450494.919161] RIP: 0033:0x7fffffffe062 [12450494.923139] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12450494.942390] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [12450494.948043] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12450494.950975] potentially unexpected fatal signal 5. [12450494.955596] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12450494.960829] CPU: 95 PID: 461259 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12450494.960831] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12450494.960835] RIP: 0033:0x7fffffffe062 [12450494.960838] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12450494.960839] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [12450494.960840] RAX: 000000000007115d RBX: 0000000000000000 RCX: 00007fffffffe05a [12450494.960841] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [12450494.960842] RBP: 000000c000193c40 R08: 000000c00055e5b0 R09: 0000000000000000 [12450494.960843] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [12450494.960845] R13: 000000c0005a8060 R14: 000000c000006ea0 R15: 000000000007000e [12450494.969776] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [12450494.969777] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [12450494.969778] R13: 000000c0005a8060 R14: 000000c000006ea0 R15: 000000000007000e [12450494.969779] FS: 0000000001ea2430 GS: 0000000000000000 [12450495.097372] FS: 0000000001ea2430 GS: 0000000000000000 [12450753.658869] potentially unexpected fatal signal 11. [12450753.664170] CPU: 35 PID: 468623 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12450753.676148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12450753.685774] RIP: 0033:0x55dc64e96226 [12450753.689742] Code: 1f 44 00 00 48 8b 0d c9 e4 c9 00 4c 63 05 b2 e4 c9 00 48 8b 05 b3 e4 c9 00 49 01 c8 48 39 c8 72 13 4c 39 c0 73 0e 48 8d 50 04 <89> 38 48 89 15 99 e4 c9 00 c3 52 48 8d 35 03 ff 09 00 48 89 c2 48 [12450753.708926] RSP: 002b:00007f60e8a0a308 EFLAGS: 00010287 [12450753.714593] RAX: 0000001b2d320000 RBX: 0000000000000003 RCX: 0000001b2d320000 [12450753.722209] RDX: 0000001b2d320004 RSI: 00000000ffffff9c RDI: 0000000000000000 [12450753.731139] RBP: 0000000000000001 R08: 0000001b2d360000 R09: 0000000000000000 [12450753.740082] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [12450753.749034] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [12450753.757988] FS: 000055dc65b3b480 GS: 0000000000000000 [12451135.903444] potentially unexpected fatal signal 5. [12451135.908667] CPU: 87 PID: 481664 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12451135.920656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12451135.930265] RIP: 0033:0x7fffffffe062 [12451135.934222] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12451135.953421] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [12451135.959062] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12451135.968001] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12451135.975554] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [12451135.984487] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [12451135.992051] R13: 000000c0004fe060 R14: 000000c000469520 R15: 0000000000073fd1 [12451135.999601] FS: 000000c000474090 GS: 0000000000000000 [12451161.583033] exe[424917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c130bd87f9 cs:33 sp:7ea5728d0858 ax:0 si:55c130c31070 di:ffffffffff600000 [12451161.620134] exe[429321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c130bd87f9 cs:33 sp:7ea5728d0858 ax:0 si:55c130c31070 di:ffffffffff600000 [12451161.641260] exe[354757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c130bd87f9 cs:33 sp:7ea5728d0858 ax:0 si:55c130c31070 di:ffffffffff600000 [12451161.677227] exe[429321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c130bd87f9 cs:33 sp:7ea5728d0858 ax:0 si:55c130c31070 di:ffffffffff600000 [12451161.697848] exe[371604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c130bd87f9 cs:33 sp:7ea5728d0858 ax:0 si:55c130c31070 di:ffffffffff600000 [12451258.233529] potentially unexpected fatal signal 5. [12451258.233947] potentially unexpected fatal signal 5. [12451258.234784] potentially unexpected fatal signal 5. [12451258.234788] CPU: 81 PID: 347762 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12451258.234789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12451258.234793] RIP: 0033:0x7fffffffe062 [12451258.234795] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12451258.234796] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12451258.234798] RAX: 0000000000076721 RBX: 0000000000000000 RCX: 00007fffffffe05a [12451258.234799] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [12451258.234799] RBP: 000000c00018fc40 R08: 000000c0007c25b0 R09: 0000000000000000 [12451258.234800] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [12451258.234801] R13: 000000c0004fd710 R14: 000000c0001a1ba0 R15: 0000000000054d59 [12451258.234802] FS: 0000000001ea2430 GS: 0000000000000000 [12451258.238731] CPU: 93 PID: 347749 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12451258.238733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12451258.238737] RIP: 0033:0x7fffffffe062 [12451258.238740] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12451258.238741] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12451258.238742] RAX: 0000000000076720 RBX: 0000000000000000 RCX: 00007fffffffe05a [12451258.238743] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [12451258.238745] RBP: 000000c00018fc40 R08: 000000c000668c40 R09: 0000000000000000 [12451258.243943] CPU: 47 PID: 347542 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12451258.243945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12451258.243947] RIP: 0033:0x7fffffffe062 [12451258.243950] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12451258.243951] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12451258.243952] RAX: 000000000007671f RBX: 0000000000000000 RCX: 00007fffffffe05a [12451258.243953] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [12451258.243954] RBP: 000000c00018fc40 R08: 000000c00073e010 R09: 0000000000000000 [12451258.243955] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [12451258.243956] R13: 000000c0004fd710 R14: 000000c0001a1ba0 R15: 0000000000054d59 [12451258.243956] FS: 0000000001ea2430 GS: 0000000000000000 [12451258.378762] potentially unexpected fatal signal 5. [12451258.390271] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [12451258.390272] R13: 000000c0004fd710 R14: 000000c0001a1ba0 R15: 0000000000054d59 [12451258.390273] FS: 0000000001ea2430 GS: 0000000000000000 [12451258.543626] CPU: 89 PID: 472305 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12451258.555597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12451258.566618] RIP: 0033:0x7fffffffe062 [12451258.571962] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12451258.592518] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12451258.598149] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12451258.607067] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12451258.615985] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [12451258.624882] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [12451258.633782] R13: 000000c0004fd710 R14: 000000c0001a1ba0 R15: 0000000000054d59 [12451258.642713] FS: 0000000001ea2430 GS: 0000000000000000 [12451451.816474] potentially unexpected fatal signal 5. [12451451.821696] CPU: 10 PID: 493715 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12451451.833685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12451451.843319] RIP: 0033:0x7fffffffe062 [12451451.847285] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12451451.866473] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [12451451.872141] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12451451.879680] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12451451.887212] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [12451451.894748] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [12451451.902279] R13: 000000c000519800 R14: 000000c00021b860 R15: 0000000000056322 [12451451.909815] FS: 000000c000132890 GS: 0000000000000000 [12451452.214283] potentially unexpected fatal signal 5. [12451452.219711] CPU: 1 PID: 374002 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12451452.233085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12451452.242603] potentially unexpected fatal signal 5. [12451452.242722] RIP: 0033:0x7fffffffe062 [12451452.247936] CPU: 3 PID: 358130 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12451452.247940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12451452.251916] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12451452.251917] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [12451452.251919] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12451452.251920] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12451452.251920] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [12451452.251921] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [12451452.251921] R13: 000000c000519800 R14: 000000c00021b860 R15: 0000000000056322 [12451452.251922] FS: 000000c000132890 GS: 0000000000000000 [12451452.343311] RIP: 0033:0x7fffffffe062 [12451452.347340] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12451452.366737] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [12451452.372400] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12451452.380015] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12451452.387627] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [12451452.395231] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [12451452.404247] R13: 000000c000519800 R14: 000000c00021b860 R15: 0000000000056322 [12451452.411853] FS: 000000c000132890 GS: 0000000000000000 [12451683.724742] potentially unexpected fatal signal 5. [12451683.729957] CPU: 62 PID: 510679 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12451683.741934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12451683.751605] RIP: 0033:0x7fffffffe062 [12451683.755609] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12451683.776191] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [12451683.781840] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12451683.789370] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12451683.796897] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [12451683.804437] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [12451683.812067] R13: 000000c0003e4570 R14: 000000c0004f1380 R15: 000000000007c841 [12451683.821006] FS: 0000000001ea2430 GS: 0000000000000000 [12452400.243935] exe[423158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf0a9ca7f9 cs:33 sp:7f4b442d3858 ax:0 si:55bf0aa23062 di:ffffffffff600000 [12452400.345066] exe[428040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf0a9ca7f9 cs:33 sp:7f4b442d3858 ax:0 si:55bf0aa23062 di:ffffffffff600000 [12452400.464826] exe[423346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf0a9ca7f9 cs:33 sp:7f4b442d3858 ax:0 si:55bf0aa23062 di:ffffffffff600000 [12452400.517751] exe[422842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452400.616968] exe[422849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452400.719487] exe[423307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452400.820347] exe[502690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452400.908078] exe[425197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452400.989155] exe[423259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452401.071486] exe[427920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452405.252120] warn_bad_vsyscall: 77 callbacks suppressed [12452405.252123] exe[423536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452405.285511] exe[423536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452405.313389] exe[423536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452405.339836] exe[423536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452405.367137] exe[423536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452405.394634] exe[423536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452405.494503] exe[424388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452406.334200] exe[427914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a8831f858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452406.430156] exe[423137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a8831f858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452407.223944] exe[422864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452410.311412] warn_bad_vsyscall: 88 callbacks suppressed [12452410.311416] exe[423528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452410.460626] exe[423137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a8831f858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452410.638733] exe[423033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452410.738577] exe[422922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a882fe858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452410.831652] exe[422868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452410.917724] exe[423529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452411.011645] exe[441944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452411.109661] exe[440914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a8831f858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452411.382890] exe[423445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452411.497672] exe[440920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452415.355087] warn_bad_vsyscall: 178 callbacks suppressed [12452415.355091] exe[423315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a8831f858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452415.462388] exe[440914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452415.557817] exe[424391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452415.647271] exe[422879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452415.734411] exe[423529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452415.834032] exe[423216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452415.927390] exe[427908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452416.022757] exe[423183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452416.127211] exe[423517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56070 di:ffffffffff600000 [12452416.224567] exe[423183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56070 di:ffffffffff600000 [12452420.431625] warn_bad_vsyscall: 31 callbacks suppressed [12452420.431628] exe[464208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452420.436348] exe[423278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a8831f858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452420.543474] exe[423125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452420.625008] exe[423541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452420.655870] exe[423216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452420.748779] exe[462858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452420.842618] exe[423346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452420.934113] exe[462894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a8831f858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452421.024218] exe[423216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452421.120209] exe[423220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452426.130335] warn_bad_vsyscall: 74 callbacks suppressed [12452426.130338] exe[423336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452426.268325] exe[423065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452427.010002] exe[422869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452427.101155] exe[423244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452427.950744] exe[424187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452428.374909] exe[446086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452428.534713] exe[424042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452428.622718] exe[424293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452428.704884] exe[493548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452428.795043] exe[446088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452431.142151] warn_bad_vsyscall: 32 callbacks suppressed [12452431.142155] exe[441944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452431.175939] exe[441944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452431.205267] exe[441944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452431.236491] exe[424391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452431.265217] exe[424391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452431.294342] exe[424391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452431.323371] exe[424391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452431.352250] exe[424391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452431.382731] exe[424391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452431.411057] exe[424391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452436.155033] warn_bad_vsyscall: 77 callbacks suppressed [12452436.155036] exe[423230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452436.195518] exe[427908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc25ebd7f9 cs:33 sp:7f8510530858 ax:0 si:55bc25f16062 di:ffffffffff600000 [12452436.277537] exe[440946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452436.315327] exe[423529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc25ebd7f9 cs:33 sp:7f8510530858 ax:0 si:55bc25f16062 di:ffffffffff600000 [12452436.403426] exe[420500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452436.497665] exe[425194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452436.598140] exe[430653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a8831f858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452436.691269] exe[419542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452436.724169] exe[420317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a8831f858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452437.465577] exe[422842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452441.208301] warn_bad_vsyscall: 82 callbacks suppressed [12452441.208304] exe[422842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452441.242763] exe[422842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452441.271695] exe[422842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452441.302443] exe[422842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452441.331742] exe[422842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452441.359871] exe[422842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452441.390469] exe[422842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452441.419267] exe[422842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452441.450439] exe[422842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452441.482587] exe[422842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452446.249610] warn_bad_vsyscall: 41 callbacks suppressed [12452446.249613] exe[425197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a882fe858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452446.610319] exe[420315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452446.712564] exe[425197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452446.745218] exe[423327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452446.849449] exe[422307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452446.953256] exe[426500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452447.074217] exe[423529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a8831f858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452447.171129] exe[497073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452447.305901] exe[425187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452447.420617] exe[423327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36bbfd7f9 cs:33 sp:7f9a88340858 ax:0 si:55d36bc56062 di:ffffffffff600000 [12452565.157206] potentially unexpected fatal signal 5. [12452565.162437] CPU: 90 PID: 538440 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12452565.174421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12452565.184049] RIP: 0033:0x7fffffffe062 [12452565.188020] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12452565.207207] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12452565.212866] RAX: 0000555f62000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12452565.219672] potentially unexpected fatal signal 5. [12452565.220567] RDX: 0000000000000003 RSI: 00000000001b2000 RDI: 0000555f62000000 [12452565.225747] CPU: 46 PID: 535443 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12452565.225748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12452565.225751] RIP: 0033:0x7fffffffe062 [12452565.225753] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12452565.225754] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12452565.225755] RAX: 00007fdc12629000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12452565.225756] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007fdc12629000 [12452565.225756] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 000000000d1af000 [12452565.225757] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fc28 [12452565.225757] R13: 000000c0005d0060 R14: 000000c000508d00 R15: 000000000007e2c6 [12452565.225758] FS: 0000000001ea2430 GS: 0000000000000000 [12452565.331247] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 000000000dfca000 [12452565.340204] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fc28 [12452565.349125] R13: 000000c0005d0060 R14: 000000c000508d00 R15: 000000000007e2c6 [12452565.358165] FS: 0000000001ea2430 GS: 0000000000000000 [12453005.812275] warn_bad_vsyscall: 9 callbacks suppressed [12453005.812279] exe[541795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b9c8177f9 cs:33 sp:7fdc4b8a5858 ax:0 si:557b9c870062 di:ffffffffff600000 [12453313.354965] exe[545322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d7392faf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [12453313.444943] exe[498763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d7392faf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [12453313.545208] exe[498763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d7392faf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [12454091.279274] potentially unexpected fatal signal 5. [12454091.284491] CPU: 38 PID: 592672 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12454091.296478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12454091.306162] RIP: 0033:0x7fffffffe062 [12454091.310146] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12454091.329339] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [12454091.335054] RAX: 0000000000092c85 RBX: 0000000000000000 RCX: 00007fffffffe05a [12454091.342752] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [12454091.351704] RBP: 000000c00013fc40 R08: 000000c0008022e0 R09: 0000000000000000 [12454091.360718] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [12454091.369652] R13: 000000c0006289c0 R14: 000000c0004d7ba0 R15: 0000000000090417 [12454091.378576] FS: 000000c000200090 GS: 0000000000000000 [12455063.559966] potentially unexpected fatal signal 5. [12455063.565167] CPU: 70 PID: 501371 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12455063.577160] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12455063.586770] RIP: 0033:0x7fffffffe062 [12455063.590730] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12455063.609923] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [12455063.615592] RAX: 0000000000098db2 RBX: 0000000000000000 RCX: 00007fffffffe05a [12455063.624512] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [12455063.632053] RBP: 000000c000193c90 R08: 000000c005ad74b0 R09: 0000000000000000 [12455063.639604] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [12455063.647123] R13: 000000c0005ae800 R14: 000000c0001836c0 R15: 0000000000078f98 [12455063.654680] FS: 000000c000132490 GS: 0000000000000000 [12455063.784397] potentially unexpected fatal signal 5. [12455063.790344] CPU: 22 PID: 626089 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12455063.802348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12455063.813329] RIP: 0033:0x7fffffffe062 [12455063.817320] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12455063.837885] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [12455063.845003] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12455063.853927] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12455063.862832] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [12455063.871785] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [12455063.880663] R13: 000000c000742800 R14: 000000c000502820 R15: 0000000000078f7b [12455063.888208] FS: 000000c0004a6090 GS: 0000000000000000 [12455064.284107] potentially unexpected fatal signal 5. [12455064.289320] CPU: 26 PID: 499246 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12455064.301332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12455064.310970] RIP: 0033:0x7fffffffe062 [12455064.314946] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12455064.334154] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [12455064.339801] RAX: 0000000000098db3 RBX: 0000000000000000 RCX: 00007fffffffe05a [12455064.348724] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [12455064.356302] RBP: 000000c000193c90 R08: 000000c0013bf3c0 R09: 0000000000000000 [12455064.365254] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [12455064.374182] R13: 000000c0005ae800 R14: 000000c0001836c0 R15: 0000000000078f98 [12455064.383201] FS: 000000c000132490 GS: 0000000000000000 [12455064.515059] potentially unexpected fatal signal 5. [12455064.520546] CPU: 85 PID: 521271 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12455064.532967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12455064.542678] RIP: 0033:0x7fffffffe062 [12455064.546752] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12455064.566044] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [12455064.571684] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12455064.580627] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12455064.589534] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [12455064.598456] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [12455064.607384] R13: 000000c0005ae800 R14: 000000c0001836c0 R15: 0000000000078f98 [12455064.616307] FS: 000000c000132490 GS: 0000000000000000 [12455064.651979] potentially unexpected fatal signal 5. [12455064.657667] CPU: 93 PID: 626082 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12455064.671043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12455064.682054] RIP: 0033:0x7fffffffe062 [12455064.687377] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12455064.707956] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [12455064.714961] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12455064.723882] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12455064.731424] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [12455064.740322] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [12455064.747846] R13: 000000c0005ae800 R14: 000000c0001836c0 R15: 0000000000078f98 [12455064.756759] FS: 000000c000132490 GS: 0000000000000000 [12455813.592236] exe[617398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf21edf7f9 cs:33 sp:7f00747a3ee8 ax:0 si:20001b80 di:ffffffffff600000 [12455816.521512] exe[614588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf21edf7f9 cs:33 sp:7f00747a3ee8 ax:0 si:20001b80 di:ffffffffff600000 [12455816.702924] exe[614693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf21edf7f9 cs:33 sp:7f0074761ee8 ax:0 si:20001b80 di:ffffffffff600000 [12457932.470812] potentially unexpected fatal signal 5. [12457932.476047] CPU: 92 PID: 709258 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12457932.488025] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12457932.497665] RIP: 0033:0x7fffffffe062 [12457932.501726] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12457932.522344] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [12457932.528039] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12457932.536958] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12457932.545922] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [12457932.554913] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [12457932.563837] R13: 000000c00047a800 R14: 000000c000154ea0 R15: 00000000000ad264 [12457932.572761] FS: 000000c000132490 GS: 0000000000000000 [12457964.697829] potentially unexpected fatal signal 5. [12457964.703086] CPU: 87 PID: 709382 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12457964.715090] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12457964.724775] RIP: 0033:0x7fffffffe062 [12457964.728819] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12457964.749383] RSP: 002b:000000c000661af0 EFLAGS: 00000297 [12457964.756409] RAX: 00000000000adaa4 RBX: 0000000000000000 RCX: 00007fffffffe05a [12457964.765340] RDX: 0000000000000000 RSI: 000000c000662000 RDI: 0000000000012f00 [12457964.774294] RBP: 000000c000661b80 R08: 000000c0002d4f10 R09: 0000000000000000 [12457964.783219] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000661a38 [12457964.792147] R13: 000000c000180000 R14: 000000c0001989c0 R15: 00000000000ad230 [12457964.801092] FS: 00007f72dd9876c0 GS: 0000000000000000 [12457968.808304] exe[676065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b352f47f9 cs:33 sp:7f2bcb12c858 ax:0 si:555b3534d062 di:ffffffffff600000 [12457968.884317] exe[688406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b352f47f9 cs:33 sp:7f2bcb12c858 ax:0 si:555b3534d062 di:ffffffffff600000 [12457968.987713] exe[684369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b352f47f9 cs:33 sp:7f2bcb10b858 ax:0 si:555b3534d062 di:ffffffffff600000 [12458399.598523] potentially unexpected fatal signal 5. [12458399.603823] CPU: 26 PID: 723318 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12458399.615842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12458399.625497] RIP: 0033:0x7fffffffe062 [12458399.629532] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12458399.648787] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [12458399.655795] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12458399.656152] potentially unexpected fatal signal 5. [12458399.664781] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12458399.664783] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [12458399.664783] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [12458399.664784] R13: 000000c00047b000 R14: 000000c00024c820 R15: 0000000000098e57 [12458399.664785] FS: 000000c000180090 GS: 0000000000000000 [12458399.709974] CPU: 51 PID: 723319 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12458399.723356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12458399.733034] RIP: 0033:0x7fffffffe062 [12458399.738465] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12458399.759101] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [12458399.766089] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12458399.775008] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12458399.783948] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [12458399.792848] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [12458399.801787] R13: 000000c00047b000 R14: 000000c00024c820 R15: 0000000000098e57 [12458399.810713] FS: 000000c000180090 GS: 0000000000000000 [12458409.794192] potentially unexpected fatal signal 5. [12458409.799442] CPU: 35 PID: 722842 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12458409.811548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12458409.821208] RIP: 0033:0x7fffffffe062 [12458409.825222] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12458409.844447] RSP: 002b:000000c0001bba90 EFLAGS: 00000297 [12458409.851479] RAX: 00000000000b0e33 RBX: 0000000000000000 RCX: 00007fffffffe05a [12458409.860413] RDX: 0000000000000000 RSI: 000000c0001bc000 RDI: 0000000000012f00 [12458409.869310] RBP: 000000c0001bbb20 R08: 000000c00070a880 R09: 0000000000000000 [12458409.878259] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001bb9b0 [12458409.887463] R13: 000000c00013b000 R14: 000000c000182680 R15: 00000000000b0693 [12458409.896384] FS: 00007f71c37fe6c0 GS: 0000000000000000 [12458427.390472] potentially unexpected fatal signal 5. [12458427.395684] CPU: 70 PID: 724853 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12458427.407674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12458427.417496] RIP: 0033:0x7fffffffe062 [12458427.421514] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12458427.442086] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [12458427.449129] RAX: 00000000000b1645 RBX: 0000000000000000 RCX: 00007fffffffe05a [12458427.458044] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [12458427.466949] RBP: 000000c000193c40 R08: 000000c00058c100 R09: 0000000000000000 [12458427.476065] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [12458427.484997] R13: 000000c00039e570 R14: 000000c00049cea0 R15: 00000000000b0f4f [12458427.493919] FS: 000000c000133c90 GS: 0000000000000000 [12458435.642399] potentially unexpected fatal signal 5. [12458435.647638] CPU: 52 PID: 725920 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12458435.659637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12458435.669306] RIP: 0033:0x7fffffffe062 [12458435.673332] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12458435.693898] RSP: 002b:000000c000367a90 EFLAGS: 00000297 [12458435.700888] RAX: 00000000000b18ce RBX: 0000000000000000 RCX: 00007fffffffe05a [12458435.709813] RDX: 0000000000000000 RSI: 000000c000368000 RDI: 0000000000012f00 [12458435.718725] RBP: 000000c000367b20 R08: 000000c00098d1e0 R09: 0000000000000000 [12458435.727673] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0003679b0 [12458435.736603] R13: 000000c00013a800 R14: 000000c0004fc4e0 R15: 00000000000b1224 [12458435.745605] FS: 00007f047cd896c0 GS: 0000000000000000 [12458556.443218] potentially unexpected fatal signal 5. [12458556.448441] CPU: 10 PID: 729101 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12458556.460445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12458556.470086] RIP: 0033:0x7fffffffe062 [12458556.474097] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12458556.494754] RSP: 002b:000000c000671a90 EFLAGS: 00000297 [12458556.501767] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12458556.510704] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12458556.519604] RBP: 000000c000671b20 R08: 0000000000000000 R09: 0000000000000000 [12458556.528502] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006719b0 [12458556.537579] R13: 000000c0004de000 R14: 000000c00047c680 R15: 00000000000b1229 [12458556.546481] FS: 00007f6ac1ffb6c0 GS: 0000000000000000 [12458738.616134] potentially unexpected fatal signal 5. [12458738.619699] potentially unexpected fatal signal 5. [12458738.621385] CPU: 36 PID: 715457 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12458738.626583] CPU: 83 PID: 730300 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12458738.626584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12458738.626590] RIP: 0033:0x7fffffffe062 [12458738.626594] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12458738.626595] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12458738.626597] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12458738.626597] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 00005558df000000 [12458738.626598] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [12458738.626599] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [12458738.626599] R13: 000000c0003f0570 R14: 000000c0004ffba0 R15: 00000000000ae248 [12458738.626600] FS: 0000000001ea2490 GS: 0000000000000000 [12458738.736583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12458738.747630] RIP: 0033:0x7fffffffe062 [12458738.752974] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12458738.773532] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12458738.780566] RAX: 00000000000b5650 RBX: 0000000000000000 RCX: 00007fffffffe05a [12458738.789465] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [12458738.798378] RBP: 000000c00018fc40 R08: 000000c0006a82e0 R09: 0000000000000000 [12458738.807335] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [12458738.816270] R13: 000000c0003f0570 R14: 000000c0004ffba0 R15: 00000000000ae248 [12458738.825193] FS: 0000000001ea2490 GS: 0000000000000000 [12458914.763363] potentially unexpected fatal signal 5. [12458914.768594] CPU: 46 PID: 735653 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12458914.780579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12458914.790221] RIP: 0033:0x7fffffffe062 [12458914.794264] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12458914.814853] RSP: 002b:000000c000597ba0 EFLAGS: 00000297 [12458914.821839] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12458914.830766] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000565324600000 [12458914.839687] RBP: 000000c000597c40 R08: 0000000000000000 R09: 0000000000000000 [12458914.848605] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000597c28 [12458914.857543] R13: 000000c000513800 R14: 000000c00047cea0 R15: 00000000000b1a90 [12458914.866549] FS: 0000000001ea2430 GS: 0000000000000000 [12459014.772782] potentially unexpected fatal signal 5. [12459014.775017] potentially unexpected fatal signal 5. [12459014.777997] CPU: 47 PID: 747142 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12459014.777999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12459014.778003] RIP: 0033:0x7fffffffe062 [12459014.778006] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12459014.778007] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12459014.778009] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12459014.778013] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12459014.783236] CPU: 49 PID: 747143 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12459014.783238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12459014.783244] RIP: 0033:0x7fffffffe062 [12459014.783246] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12459014.783247] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12459014.783249] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12459014.783250] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12459014.783251] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [12459014.783251] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [12459014.783252] R13: 000000c0005422d0 R14: 000000c00047e340 R15: 00000000000b50fd [12459014.783252] FS: 000000c000132890 GS: 0000000000000000 [12459014.950939] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [12459014.958526] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [12459014.967437] R13: 000000c0005422d0 R14: 000000c00047e340 R15: 00000000000b50fd [12459014.976348] FS: 000000c000132890 GS: 0000000000000000 [12459211.670965] potentially unexpected fatal signal 5. [12459211.676373] CPU: 72 PID: 759063 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12459211.688377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12459211.698055] RIP: 0033:0x7fffffffe062 [12459211.702072] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12459211.721548] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [12459211.728532] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12459211.737478] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12459211.746397] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [12459211.755358] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [12459211.764289] R13: 000000c0005d0800 R14: 000000c00015f6c0 R15: 00000000000b6aaa [12459211.773222] FS: 000000c00025b090 GS: 0000000000000000 [12459250.442143] potentially unexpected fatal signal 5. [12459250.447367] CPU: 30 PID: 751259 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12459250.459388] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12459250.469131] RIP: 0033:0x7fffffffe062 [12459250.473152] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12459250.492383] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [12459250.499448] RAX: 00000000000bb2e3 RBX: 0000000000000000 RCX: 00007fffffffe05a [12459250.508546] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [12459250.517559] RBP: 000000c000193c90 R08: 000000c000684100 R09: 0000000000000000 [12459250.526491] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [12459250.535508] R13: 000000c0005f2800 R14: 000000c000483040 R15: 00000000000b7683 [12459250.544504] FS: 000000c00058e490 GS: 0000000000000000 [12459258.683788] potentially unexpected fatal signal 5. [12459258.689023] CPU: 32 PID: 763947 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12459258.701067] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12459258.710733] RIP: 0033:0x7fffffffe062 [12459258.714759] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12459258.734173] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [12459258.741235] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12459258.750190] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12459258.759133] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [12459258.768070] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [12459258.776997] R13: 000000c0005a9800 R14: 000000c000165380 R15: 00000000000b8e68 [12459258.785936] FS: 000000c000180090 GS: 0000000000000000 [12459293.898025] potentially unexpected fatal signal 5. [12459293.903386] CPU: 94 PID: 747211 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12459293.915379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12459293.925021] RIP: 0033:0x7fffffffe062 [12459293.929082] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12459293.948292] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [12459293.955299] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12459293.964265] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000556701c00000 [12459293.971833] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [12459293.980763] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [12459293.989690] R13: 000000c000542060 R14: 000000c0001ad380 R15: 00000000000aeb2e [12459293.998664] FS: 0000000001ea2490 GS: 0000000000000000 [12459532.673309] potentially unexpected fatal signal 5. [12459532.678567] CPU: 72 PID: 771698 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12459532.690562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12459532.700212] RIP: 0033:0x7fffffffe062 [12459532.704267] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12459532.724817] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [12459532.731828] RAX: 00000000000be088 RBX: 0000000000000000 RCX: 00007fffffffe05a [12459532.740740] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [12459532.749659] RBP: 000000c00013fc90 R08: 000000c0007ba6a0 R09: 0000000000000000 [12459532.758590] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [12459532.767509] R13: 000000c00017d800 R14: 000000c0004afd40 R15: 00000000000baefe [12459532.776414] FS: 000000c000132890 GS: 0000000000000000 [12459573.541970] potentially unexpected fatal signal 5. [12459573.547204] CPU: 71 PID: 773174 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12459573.559377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12459573.569035] RIP: 0033:0x7fffffffe062 [12459573.573094] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12459573.593790] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [12459573.600760] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12459573.609767] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12459573.618886] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [12459573.627819] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [12459573.636725] R13: 000000c000572800 R14: 000000c000515380 R15: 00000000000bb552 [12459573.645669] FS: 000000c000580090 GS: 0000000000000000 [12459665.302314] potentially unexpected fatal signal 5. [12459665.307546] CPU: 73 PID: 776466 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12459665.319587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12459665.329262] RIP: 0033:0x7fffffffe062 [12459665.333328] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12459665.353909] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12459665.360944] RAX: 00000000000bf43b RBX: 0000000000000000 RCX: 00007fffffffe05a [12459665.369897] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [12459665.378820] RBP: 000000c00018fc40 R08: 000000c000000c40 R09: 0000000000000000 [12459665.387933] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [12459665.396833] R13: 000000c000692d20 R14: 000000c000469520 R15: 00000000000bc17b [12459665.405761] FS: 000000c000132490 GS: 0000000000000000 [12460175.223866] potentially unexpected fatal signal 5. [12460175.228735] potentially unexpected fatal signal 5. [12460175.229805] CPU: 48 PID: 797777 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12460175.231889] potentially unexpected fatal signal 5. [12460175.231896] CPU: 18 PID: 799439 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12460175.231897] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12460175.231905] RIP: 0033:0x7fffffffe062 [12460175.231910] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12460175.231912] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12460175.231918] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12460175.231931] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [12460175.231934] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [12460175.231936] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [12460175.231937] R13: 000000c0006b6c30 R14: 000000c0001a64e0 R15: 00000000000c1221 [12460175.231939] FS: 000000c000132c90 GS: 0000000000000000 [12460175.235008] CPU: 2 PID: 803458 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12460175.235012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12460175.235023] RIP: 0033:0x7fffffffe062 [12460175.235027] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12460175.235029] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12460175.235032] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [12460175.235033] RDX: 0000000000000000 RSI: 0000000000004000 RDI: 00007ff6d5736000 [12460175.235035] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [12460175.235037] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [12460175.235041] R13: 000000c0006b6c30 R14: 000000c0001a64e0 R15: 00000000000c1221 [12460175.235045] FS: 000000c000132c90 GS: 0000000000000000 [12460175.247117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12460175.247121] RIP: 0033:0x7fffffffe062 [12460175.247125] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12460175.247127] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12460175.247129] RAX: 00000000000c4429 RBX: 0000000000000000 RCX: 00007fffffffe05a [12460175.247130] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [12460175.247130] RBP: 000000c00018fc40 R08: 000000c000900790 R09: 0000000000000000 [12460175.247131] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [12460175.247133] R13: 000000c0006b6c30 R14: 000000c0001a64e0 R15: 00000000000c1221 [12460175.544805] FS: 000000c000132c90 GS: 0000000000000000 [12460341.869184] potentially unexpected fatal signal 5. [12460341.874441] CPU: 45 PID: 804688 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [12460341.886468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [12460341.896118] RIP: 0033:0x7fffffffe062 [12460341.900112] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [12460341.920703] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [12460341.927726] RAX: 00000000000c5f01 RBX: 0000000000000000 RCX: 00007fffffffe05a [12460341.936701] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [12460341.945633] RBP: 000000c00018fc40 R08: 000000c0002411e0 R09: 0000000000000000 [12460341.954550] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [12460341.963461] R13: 000000c00057c060 R14: 000000c0000076c0 R15: 00000000000c2c76 [12460341.972402] FS: 0000000001ea2430 GS: 0000000000000000