I0117 09:49:06.528886 289439 main.go:194] **************** gVisor **************** I0117 09:49:06.528965 289439 main.go:195] Version 0.0.0, go1.21.1 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 289439, PPID 283529, UID 0, GID 0 D0117 09:49:06.528973 289439 main.go:196] Page size: 0x1000 (4096 bytes) I0117 09:49:06.528979 289439 main.go:197] Args: [/syzkaller/managers/ci-gvisor-ptrace-3/latest.tmp/image -root /syzkaller/managers/ci-gvisor-ptrace-3/latest.tmp/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-test-0 /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=false -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0] I0117 09:49:06.529002 289439 config.go:391] Platform: ptrace I0117 09:49:06.529029 289439 config.go:392] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3/latest.tmp/workdir/gvisor_root I0117 09:49:06.529033 289439 config.go:393] FileAccess: exclusive / Directfs: true / Overlay: all:self I0117 09:49:06.529039 289439 config.go:394] Network: host I0117 09:49:06.529044 289439 config.go:396] Debug: true. Strace: false, max size: 1024, syscalls: D0117 09:49:06.529049 289439 config.go:408] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-3/latest.tmp/workdir/gvisor_root D0117 09:49:06.529055 289439 config.go:408] Config.Traceback (--traceback): system D0117 09:49:06.529060 289439 config.go:408] Config.Debug (--debug): D0117 09:49:06.529066 289439 config.go:408] Config.LogFilename (--log): (empty) D0117 09:49:06.529071 289439 config.go:408] Config.LogFormat (--log-format): text D0117 09:49:06.529101 289439 config.go:408] Config.DebugLog (--debug-log): /dev/stderr D0117 09:49:06.529105 289439 config.go:408] Config.DebugToUserLog (--debug-to-user-log): D0117 09:49:06.529109 289439 config.go:408] Config.DebugCommand (--debug-command): (empty) D0117 09:49:06.529113 289439 config.go:408] Config.PanicLog (--panic-log): (empty) D0117 09:49:06.529116 289439 config.go:408] Config.CoverageReport (--coverage-report): (empty) D0117 09:49:06.529123 289439 config.go:408] Config.DebugLogFormat (--debug-log-format): text D0117 09:49:06.529127 289439 config.go:408] Config.FileAccess (--file-access): D0117 09:49:06.529131 289439 config.go:408] Config.FileAccessMounts (--file-access-mounts): D0117 09:49:06.529134 289439 config.go:408] Config.Overlay (--overlay): D0117 09:49:06.529139 289439 config.go:408] Config.Overlay2 (--overlay2): D0117 09:49:06.529143 289439 config.go:408] Config.FSGoferHostUDS (--fsgofer-host-uds): D0117 09:49:06.529158 289439 config.go:408] Config.HostUDS (--host-uds): D0117 09:49:06.529163 289439 config.go:408] Config.HostFifo (--host-fifo): D0117 09:49:06.529175 289439 config.go:408] Config.Network (--network): D0117 09:49:06.529178 289439 config.go:408] Config.EnableRaw (--net-raw): D0117 09:49:06.529182 289439 config.go:408] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): D0117 09:49:06.529186 289439 config.go:408] Config.HostGSO (--gso): D0117 09:49:06.529190 289439 config.go:408] Config.GvisorGSO (--software-gso): D0117 09:49:06.529197 289439 config.go:408] Config.GvisorGROTimeout (--gvisor-gro): D0117 09:49:06.529201 289439 config.go:408] Config.TXChecksumOffload (--tx-checksum-offload): D0117 09:49:06.529205 289439 config.go:408] Config.RXChecksumOffload (--rx-checksum-offload): D0117 09:49:06.529215 289439 config.go:408] Config.QDisc (--qdisc): D0117 09:49:06.529220 289439 config.go:408] Config.LogPackets (--log-packets): D0117 09:49:06.529235 289439 config.go:408] Config.PCAP (--pcap-log): (empty) D0117 09:49:06.529239 289439 config.go:408] Config.Platform (--platform): ptrace D0117 09:49:06.529243 289439 config.go:408] Config.PlatformDevicePath (--platform_device_path): (empty) D0117 09:49:06.529247 289439 config.go:408] Config.MetricServer (--metric-server): (empty) D0117 09:49:06.529252 289439 config.go:408] Config.ProfilingMetrics (--profiling-metrics): (empty) D0117 09:49:06.529256 289439 config.go:408] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0117 09:49:06.529260 289439 config.go:408] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): D0117 09:49:06.529264 289439 config.go:408] Config.Strace (--strace): D0117 09:49:06.529268 289439 config.go:408] Config.StraceSyscalls (--strace-syscalls): (empty) D0117 09:49:06.529272 289439 config.go:408] Config.StraceLogSize (--strace-log-size): D0117 09:49:06.529277 289439 config.go:408] Config.StraceEvent (--strace-event): D0117 09:49:06.529291 289439 config.go:410] Config.DisableSeccomp: D0117 09:49:06.529295 289439 config.go:408] Config.EnableCoreTags (--enable-core-tags): D0117 09:49:06.529299 289439 config.go:408] Config.WatchdogAction (--watchdog-action): D0117 09:49:06.529303 289439 config.go:408] Config.PanicSignal (--panic-signal): D0117 09:49:06.529307 289439 config.go:408] Config.ProfileEnable (--profile): D0117 09:49:06.529310 289439 config.go:408] Config.ProfileBlock (--profile-block): (empty) D0117 09:49:06.529313 289439 config.go:408] Config.ProfileCPU (--profile-cpu): (empty) D0117 09:49:06.529319 289439 config.go:408] Config.ProfileHeap (--profile-heap): (empty) D0117 09:49:06.529322 289439 config.go:408] Config.ProfileMutex (--profile-mutex): (empty) D0117 09:49:06.529326 289439 config.go:408] Config.TraceFile (--trace): (empty) D0117 09:49:06.529330 289439 config.go:410] Config.RestoreFile: (empty) D0117 09:49:06.529333 289439 config.go:408] Config.NumNetworkChannels (--num-network-channels): D0117 09:49:06.529337 289439 config.go:408] Config.Rootless (--rootless): D0117 09:49:06.529341 289439 config.go:408] Config.AlsoLogToStderr (--alsologtostderr): D0117 09:49:06.529345 289439 config.go:408] Config.ReferenceLeak (--ref-leak-mode): D0117 09:49:06.529349 289439 config.go:408] Config.CPUNumFromQuota (--cpu-num-from-quota): D0117 09:49:06.529353 289439 config.go:408] Config.AllowFlagOverride (--allow-flag-override): D0117 09:49:06.529357 289439 config.go:408] Config.OCISeccomp (--oci-seccomp): D0117 09:49:06.529361 289439 config.go:408] Config.IgnoreCgroups (--ignore-cgroups): D0117 09:49:06.529365 289439 config.go:408] Config.SystemdCgroup (--systemd-cgroup): D0117 09:49:06.529369 289439 config.go:408] Config.PodInitConfig (--pod-init-config): (empty) D0117 09:49:06.529380 289439 config.go:408] Config.BufferPooling (--buffer-pooling): D0117 09:49:06.529385 289439 config.go:408] Config.XDP (--EXPERIMENTAL-xdp): D0117 09:49:06.529389 289439 config.go:408] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): D0117 09:49:06.529395 289439 config.go:408] Config.FDLimit (--fdlimit): D0117 09:49:06.529411 289439 config.go:408] Config.DCache (--dcache): D0117 09:49:06.529415 289439 config.go:408] Config.IOUring (--iouring): D0117 09:49:06.529421 289439 config.go:408] Config.DirectFS (--directfs): D0117 09:49:06.529426 289439 config.go:408] Config.NVProxy (--nvproxy): D0117 09:49:06.529430 289439 config.go:408] Config.NVProxyDocker (--nvproxy-docker): D0117 09:49:06.529433 289439 config.go:408] Config.TPUProxy (--tpuproxy): D0117 09:49:06.529437 289439 config.go:408] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): D0117 09:49:06.529441 289439 config.go:408] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0117 09:49:06.529445 289439 config.go:408] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): D0117 09:49:06.529451 289439 config.go:410] Config.explicitlySet: D0117 09:49:06.529456 289439 config.go:408] Config.ReproduceNAT (--reproduce-nat): D0117 09:49:06.529481 289439 config.go:408] Config.ReproduceNftables (--reproduce-nftables): I0117 09:49:06.529485 289439 main.go:199] **************** gVisor **************** D0117 09:49:06.529570 289439 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3/latest.tmp/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-test-0}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D0117 09:49:06.531441 289439 container.go:675] Signal container, cid: ci-gvisor-ptrace-3-test-0, signal: signal 0 (0) D0117 09:49:06.531493 289439 sandbox.go:1211] Signal sandbox "ci-gvisor-ptrace-3-test-0" D0117 09:49:06.531520 289439 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-test-0" D0117 09:49:06.531671 289439 urpc.go:568] urpc: successfully marshalled 105 bytes. D0117 09:49:06.532070 289285 urpc.go:611] urpc: unmarshal success. D0117 09:49:06.532230 289285 controller.go:582] containerManager.Signal: cid: ci-gvisor-ptrace-3-test-0, PID: 0, signal: 0, mode: Process D0117 09:49:06.532343 289285 urpc.go:568] urpc: successfully marshalled 37 bytes. D0117 09:49:06.532398 289439 urpc.go:611] urpc: unmarshal success. D0117 09:49:06.532435 289439 exec.go:129] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=false -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0 D0117 09:49:06.532448 289439 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0117 09:49:06.532467 289439 container.go:592] Execute in container, cid: ci-gvisor-ptrace-3-test-0, args: /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=false -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0 D0117 09:49:06.532487 289439 sandbox.go:562] Executing new process in container "ci-gvisor-ptrace-3-test-0" in sandbox "ci-gvisor-ptrace-3-test-0" D0117 09:49:06.532493 289439 sandbox.go:1489] Changing "/dev/stdin" ownership to 0/0 D0117 09:49:06.532510 289439 sandbox.go:1489] Changing "/dev/stdout" ownership to 0/0 D0117 09:49:06.532516 289439 sandbox.go:1489] Changing "/dev/stderr" ownership to 0/0 D0117 09:49:06.532519 289439 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-test-0" D0117 09:49:06.532660 289439 urpc.go:568] urpc: successfully marshalled 642 bytes. D0117 09:49:06.532720 289285 urpc.go:611] urpc: unmarshal success. D0117 09:49:06.532948 289285 controller.go:396] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-test-0, args: /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=false -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0 W0117 09:49:06.533111 289285 proc.go:280] cgroup mount for controller cpu not found W0117 09:49:06.533138 289285 proc.go:280] cgroup mount for controller cpuacct not found W0117 09:49:06.533147 289285 proc.go:280] cgroup mount for controller cpuset not found W0117 09:49:06.533154 289285 proc.go:280] cgroup mount for controller devices not found W0117 09:49:06.533161 289285 proc.go:280] cgroup mount for controller job not found W0117 09:49:06.533167 289285 proc.go:280] cgroup mount for controller memory not found W0117 09:49:06.533174 289285 proc.go:280] cgroup mount for controller pids not found I0117 09:49:06.533180 289285 kernel.go:920] EXEC: [/syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=false -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0] D0117 09:49:06.535408 289285 syscalls.go:262] Allocating stack with size of 8388608 bytes D0117 09:49:06.535644 289285 loader.go:1225] updated processes: map[{ci-gvisor-ptrace-3-test-0 0}:0xc0005fe9c0 {ci-gvisor-ptrace-3-test-0 6}:0xc00098da70] D0117 09:49:06.535732 289285 urpc.go:568] urpc: successfully marshalled 36 bytes. D0117 09:49:06.535800 289439 urpc.go:611] urpc: unmarshal success. D0117 09:49:06.535855 289439 container.go:663] Wait on process 6 in container, cid: ci-gvisor-ptrace-3-test-0 D0117 09:49:06.535870 289439 sandbox.go:1165] Waiting for PID 6 in sandbox "ci-gvisor-ptrace-3-test-0" D0117 09:49:06.535882 289439 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-test-0" D0117 09:49:06.535976 289439 urpc.go:568] urpc: successfully marshalled 87 bytes. D0117 09:49:06.536085 289285 urpc.go:611] urpc: unmarshal success. D0117 09:49:06.536138 289285 controller.go:521] containerManager.Wait, cid: ci-gvisor-ptrace-3-test-0, pid: 6 D0117 09:49:06.567675 289285 task_signals.go:470] [ 6: 6] Notified of signal 23 D0117 09:49:06.567849 289285 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0117 09:49:06.579895 289285 task_signals.go:470] [ 6: 6] Notified of signal 23 D0117 09:49:06.580078 289285 task_signals.go:179] [ 6: 6] Restarting syscall 202: interrupted by signal 23 D0117 09:49:06.580113 289285 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0117 09:49:06.590472 289285 task_signals.go:470] [ 6: 6] Notified of signal 23 D0117 09:49:06.590581 289285 task_signals.go:179] [ 6: 6] Restarting syscall 202: interrupted by signal 23 D0117 09:49:06.590628 289285 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0117 09:49:06.637052 289285 task_signals.go:470] [ 6: 11] Notified of signal 23 D0117 09:49:06.637228 289285 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0117 09:49:06.639618 289285 task_signals.go:470] [ 6: 13] Notified of signal 23 D0117 09:49:06.639736 289285 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0117 09:49:06.639853 289285 task_signals.go:470] [ 6: 6] Notified of signal 23 D0117 09:49:06.639927 289285 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0117 09:49:06.639964 289285 task_signals.go:470] [ 6: 8] Notified of signal 23 D0117 09:49:06.640116 289285 task_signals.go:481] [ 6: 13] No task notified of signal 23 D0117 09:49:06.640211 289285 task_signals.go:470] [ 6: 12] Notified of signal 23 D0117 09:49:06.640267 289285 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0117 09:49:06.640294 289285 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0117 09:49:06.640405 289285 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0117 09:49:06.641366 289285 task_signals.go:470] [ 6: 13] Notified of signal 23 2024/01/17 09:49:06 fuzzer started D0117 09:49:06.641506 289285 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0117 09:49:06.641641 289285 task_signals.go:470] [ 6: 6] Notified of signal 23 D0117 09:49:06.641813 289285 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0117 09:49:06.641824 289285 task_signals.go:470] [ 6: 12] Notified of signal 23 D0117 09:49:06.641898 289285 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0117 09:49:06.641944 289285 task_signals.go:470] [ 6: 8] Notified of signal 23 D0117 09:49:06.642036 289285 task_signals.go:179] [ 6: 8] Restarting syscall 202: interrupted by signal 23 D0117 09:49:06.642059 289285 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0117 09:49:06.642551 289285 task_signals.go:470] [ 6: 11] Notified of signal 23 D0117 09:49:06.642647 289285 task_signals.go:470] [ 6: 13] Notified of signal 23 D0117 09:49:06.642714 289285 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0117 09:49:06.642818 289285 task_signals.go:179] [ 6: 11] Restarting syscall 202: interrupted by signal 23 D0117 09:49:06.642856 289285 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0117 09:49:06.642967 289285 task_signals.go:470] [ 6: 13] Notified of signal 23 D0117 09:49:06.643052 289285 task_signals.go:179] [ 6: 13] Restarting syscall 202: interrupted by signal 23 D0117 09:49:06.643080 289285 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0117 09:49:06.643570 289285 task_signals.go:470] [ 6: 13] Notified of signal 23 D0117 09:49:06.643731 289285 task_signals.go:179] [ 6: 13] Restarting syscall 202: interrupted by signal 23 D0117 09:49:06.643761 289285 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0117 09:49:06.644308 289285 task_signals.go:470] [ 6: 13] Notified of signal 23 D0117 09:49:06.644436 289285 task_signals.go:179] [ 6: 13] Restarting syscall 202: interrupted by signal 23 D0117 09:49:06.644449 289285 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0117 09:49:06.658181 289285 task_signals.go:470] [ 6: 13] Notified of signal 23 D0117 09:49:06.658271 289285 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0117 09:49:06.669948 289285 task_signals.go:470] [ 6: 13] Notified of signal 23 D0117 09:49:06.670018 289285 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0117 09:49:06.676773 289285 task_signals.go:470] [ 6: 6] Notified of signal 23 D0117 09:49:06.676881 289285 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0117 09:49:06.678982 289285 task_signals.go:470] [ 6: 8] Notified of signal 23 D0117 09:49:06.679029 289285 task_signals.go:470] [ 6: 13] Notified of signal 23 D0117 09:49:06.679080 289285 task_signals.go:470] [ 6: 15] Notified of signal 23 D0117 09:49:06.679256 289285 task_signals.go:470] [ 6: 11] Notified of signal 23 D0117 09:49:06.679296 289285 task_signals.go:220] [ 6: 15] Signal 23: delivering to handler D0117 09:49:06.679307 289285 task_signals.go:470] [ 6: 12] Notified of signal 23 D0117 09:49:06.679348 289285 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0117 09:49:06.679399 289285 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0117 09:49:06.679423 289285 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0117 09:49:06.679435 289285 task_signals.go:470] [ 6: 14] Notified of signal 23 D0117 09:49:06.680066 289285 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0117 09:49:06.680391 289285 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0117 09:49:06.681069 289285 task_signals.go:470] [ 6: 9] Notified of signal 23 D0117 09:49:06.681142 289285 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0117 09:49:06.681358 289285 task_signals.go:470] [ 6: 14] Notified of signal 23 D0117 09:49:06.681477 289285 task_signals.go:179] [ 6: 14] Restarting syscall 202: interrupted by signal 23 D0117 09:49:06.681514 289285 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0117 09:49:06.681999 289285 task_signals.go:470] [ 6: 14] Notified of signal 23 D0117 09:49:06.682094 289285 task_signals.go:179] [ 6: 14] Restarting syscall 202: interrupted by signal 23 D0117 09:49:06.682123 289285 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0117 09:49:06.682521 289285 task_signals.go:470] [ 6: 14] Notified of signal 23 D0117 09:49:06.682560 289285 task_signals.go:179] [ 6: 14] Restarting syscall 202: interrupted by signal 23 D0117 09:49:06.682578 289285 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0117 09:49:06.700198 289285 task_signals.go:470] [ 6: 14] Notified of signal 23 D0117 09:49:06.700360 289285 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0117 09:49:06.717115 289285 task_signals.go:470] [ 6: 16] Notified of signal 23 D0117 09:49:06.717247 289285 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0117 09:49:06.717279 289285 task_signals.go:470] [ 6: 13] Notified of signal 23 D0117 09:49:06.717422 289285 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0117 09:49:06.718227 289285 task_signals.go:470] [ 6: 11] Notified of signal 23 D0117 09:49:06.718340 289285 task_signals.go:470] [ 6: 14] Notified of signal 23 D0117 09:49:06.718435 289285 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0117 09:49:06.718479 289285 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0117 09:49:06.718640 289285 task_signals.go:470] [ 6: 16] Notified of signal 23 D0117 09:49:06.718678 289285 task_signals.go:470] [ 6: 12] Notified of signal 23 D0117 09:49:06.718711 289285 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0117 09:49:06.718749 289285 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0117 09:49:06.718791 289285 task_signals.go:470] [ 6: 9] Notified of signal 23 D0117 09:49:06.719099 289285 task_signals.go:470] [ 6: 15] Notified of signal 23 D0117 09:49:06.719247 289285 task_signals.go:470] [ 6: 8] Notified of signal 23 D0117 09:49:06.719289 289285 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0117 09:49:06.719292 289285 task_signals.go:220] [ 6: 15] Signal 23: delivering to handler D0117 09:49:06.719318 289285 task_signals.go:470] [ 6: 14] Notified of signal 23 D0117 09:49:06.719343 289285 task_signals.go:220] [ 6: 8] Signal 23: delivering to handler D0117 09:49:06.719906 289285 task_signals.go:470] [ 6: 13] Notified of signal 23 D0117 09:49:06.720031 289285 task_signals.go:179] [ 6: 13] Restarting syscall 202: interrupted by signal 23 D0117 09:49:06.720057 289285 task_signals.go:470] [ 6: 16] Notified of signal 23 D0117 09:49:06.720068 289285 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0117 09:49:06.720112 289285 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0117 09:49:06.720142 289285 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0117 09:49:06.720436 289285 task_signals.go:470] [ 6: 11] Notified of signal 23 D0117 09:49:06.720595 289285 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0117 09:49:06.720616 289285 task_signals.go:481] [ 6: 15] No task notified of signal 23 D0117 09:49:06.720723 289285 task_signals.go:220] [ 6: 15] Signal 23: delivering to handler D0117 09:49:06.720817 289285 task_signals.go:470] [ 6: 17] Notified of signal 23 D0117 09:49:06.720883 289285 task_signals.go:220] [ 6: 17] Signal 23: delivering to handler D0117 09:49:06.721089 289285 task_signals.go:470] [ 6: 14] Notified of signal 23 D0117 09:49:06.721189 289285 task_signals.go:470] [ 6: 12] Notified of signal 23 D0117 09:49:06.721269 289285 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0117 09:49:06.721308 289285 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0117 09:49:06.722554 289285 task_signals.go:470] [ 6: 12] Notified of signal 23 D0117 09:49:06.722651 289285 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0117 09:49:06.722974 289285 task_signals.go:470] [ 6: 16] Notified of signal 23 D0117 09:49:06.723092 289285 task_signals.go:179] [ 6: 16] Restarting syscall 202: interrupted by signal 23 D0117 09:49:06.723221 289285 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0117 09:49:06.723796 289285 task_signals.go:470] [ 6: 16] Notified of signal 23 D0117 09:49:06.723947 289285 task_signals.go:179] [ 6: 16] Restarting syscall 202: interrupted by signal 23 D0117 09:49:06.724011 289285 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0117 09:49:06.724560 289285 task_signals.go:470] [ 6: 16] Notified of signal 23 D0117 09:49:06.724657 289285 task_signals.go:179] [ 6: 16] Restarting syscall 202: interrupted by signal 23 D0117 09:49:06.724688 289285 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0117 09:49:06.744191 289285 task_signals.go:470] [ 6: 16] Notified of signal 23 D0117 09:49:06.744307 289285 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler 2024/01/17 09:49:06 connecting to host at stdin 2024/01/17 09:49:06 checking machine... 2024/01/17 09:49:06 checking revisions... 2024/01/17 09:49:06 SYZFATAL: failed to setup a server: listen tcp 0.0.0.0:6060: bind: address already in use D0117 09:49:06.757081 289285 task_exit.go:204] [ 6: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D0117 09:49:06.757151 289285 task_signals.go:204] [ 6: 12] Signal 9, PID: 6, TID: 12, fault addr: 0x0: terminating thread group D0117 09:49:06.757162 289285 task_signals.go:204] [ 6: 19] Signal 9, PID: 6, TID: 19, fault addr: 0x0: terminating thread group D0117 09:49:06.757212 289285 task_signals.go:204] [ 6: 6] Signal 9, PID: 6, TID: 6, fault addr: 0x0: terminating thread group D0117 09:49:06.757224 289285 task_signals.go:204] [ 6: 17] Signal 9, PID: 6, TID: 17, fault addr: 0x0: terminating thread group D0117 09:49:06.757186 289285 task_signals.go:204] [ 6: 10] Signal 9, PID: 6, TID: 10, fault addr: 0x0: terminating thread group D0117 09:49:06.757241 289285 task_signals.go:204] [ 6: 16] Signal 9, PID: 6, TID: 16, fault addr: 0x0: terminating thread group D0117 09:49:06.757271 289285 task_signals.go:204] [ 6: 18] Signal 9, PID: 6, TID: 18, fault addr: 0x0: terminating thread group D0117 09:49:06.757277 289285 task_signals.go:204] [ 6: 7] Signal 9, PID: 6, TID: 7, fault addr: 0x0: terminating thread group D0117 09:49:06.757275 289285 task_signals.go:204] [ 6: 8] Signal 9, PID: 6, TID: 8, fault addr: 0x0: terminating thread group D0117 09:49:06.757293 289285 task_signals.go:204] [ 6: 13] Signal 9, PID: 6, TID: 13, fault addr: 0x0: terminating thread group D0117 09:49:06.757295 289285 task_signals.go:204] [ 6: 15] Signal 9, PID: 6, TID: 15, fault addr: 0x0: terminating thread group D0117 09:49:06.757309 289285 task_exit.go:204] [ 6: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0117 09:49:06.757366 289285 task_exit.go:204] [ 6: 14] Transitioning from exit state TaskExitZombie to TaskExitDead D0117 09:49:06.757442 289285 task_signals.go:204] [ 6: 9] Signal 9, PID: 6, TID: 9, fault addr: 0x0: terminating thread group D0117 09:49:06.757466 289285 task_exit.go:204] [ 6: 9] Transitioning from exit state TaskExitNone to TaskExitInitiated D0117 09:49:06.757464 289285 task_signals.go:204] [ 6: 11] Signal 9, PID: 6, TID: 11, fault addr: 0x0: terminating thread group D0117 09:49:06.757495 289285 task_exit.go:204] [ 6: 9] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0117 09:49:06.757514 289285 task_exit.go:204] [ 6: 9] Transitioning from exit state TaskExitZombie to TaskExitDead D0117 09:49:06.757530 289285 task_exit.go:204] [ 6: 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D0117 09:49:06.757552 289285 task_exit.go:204] [ 6: 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0117 09:49:06.757566 289285 task_exit.go:204] [ 6: 11] Transitioning from exit state TaskExitZombie to TaskExitDead D0117 09:49:06.757578 289285 task_exit.go:204] [ 6: 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D0117 09:49:06.757602 289285 task_exit.go:204] [ 6: 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0117 09:49:06.757618 289285 task_exit.go:204] [ 6: 12] Transitioning from exit state TaskExitZombie to TaskExitDead D0117 09:49:06.757632 289285 task_exit.go:204] [ 6: 19] Transitioning from exit state TaskExitNone to TaskExitInitiated D0117 09:49:06.757643 289285 task_exit.go:204] [ 6: 19] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0117 09:49:06.757649 289285 task_exit.go:204] [ 6: 19] Transitioning from exit state TaskExitZombie to TaskExitDead D0117 09:49:06.757663 289285 task_exit.go:204] [ 6: 6] Transitioning from exit state TaskExitNone to TaskExitInitiated D0117 09:49:06.757677 289285 task_exit.go:204] [ 6: 6] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0117 09:49:06.757687 289285 task_exit.go:204] [ 6: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D0117 09:49:06.757716 289285 task_exit.go:204] [ 6: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0117 09:49:06.757744 289285 task_exit.go:204] [ 6: 17] Transitioning from exit state TaskExitZombie to TaskExitDead D0117 09:49:06.757759 289285 task_exit.go:204] [ 6: 10] Transitioning from exit state TaskExitNone to TaskExitInitiated D0117 09:49:06.757790 289285 task_exit.go:204] [ 6: 10] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0117 09:49:06.757802 289285 task_exit.go:204] [ 6: 10] Transitioning from exit state TaskExitZombie to TaskExitDead D0117 09:49:06.757820 289285 task_exit.go:204] [ 6: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D0117 09:49:06.757834 289285 task_exit.go:204] [ 6: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0117 09:49:06.757841 289285 task_exit.go:204] [ 6: 16] Transitioning from exit state TaskExitZombie to TaskExitDead D0117 09:49:06.757853 289285 task_exit.go:204] [ 6: 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D0117 09:49:06.757867 289285 task_exit.go:204] [ 6: 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0117 09:49:06.757888 289285 task_exit.go:204] [ 6: 18] Transitioning from exit state TaskExitZombie to TaskExitDead D0117 09:49:06.757921 289285 task_exit.go:204] [ 6: 7] Transitioning from exit state TaskExitNone to TaskExitInitiated D0117 09:49:06.758007 289285 task_exit.go:204] [ 6: 7] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0117 09:49:06.758025 289285 task_exit.go:204] [ 6: 7] Transitioning from exit state TaskExitZombie to TaskExitDead D0117 09:49:06.758044 289285 task_exit.go:204] [ 6: 8] Transitioning from exit state TaskExitNone to TaskExitInitiated D0117 09:49:06.758073 289285 task_exit.go:204] [ 6: 8] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0117 09:49:06.758078 289285 task_exit.go:204] [ 6: 8] Transitioning from exit state TaskExitZombie to TaskExitDead D0117 09:49:06.758089 289285 task_exit.go:204] [ 6: 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D0117 09:49:06.758104 289285 task_exit.go:204] [ 6: 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0117 09:49:06.758111 289285 task_exit.go:204] [ 6: 13] Transitioning from exit state TaskExitZombie to TaskExitDead D0117 09:49:06.758124 289285 task_exit.go:204] [ 6: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D0117 09:49:06.760194 289285 task_exit.go:204] [ 6: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0117 09:49:06.760221 289285 task_exit.go:204] [ 6: 15] Transitioning from exit state TaskExitZombie to TaskExitDead D0117 09:49:06.760229 289285 task_exit.go:204] [ 6: 6] Transitioning from exit state TaskExitZombie to TaskExitDead D0117 09:49:06.760259 289285 loader.go:1268] updated processes (removal): map[{ci-gvisor-ptrace-3-test-0 0}:0xc0005fe9c0] D0117 09:49:06.760291 289285 controller.go:523] containerManager.Wait, cid: ci-gvisor-ptrace-3-test-0, pid: 6, waitStatus: 0x100, err: D0117 09:49:06.760348 289285 urpc.go:568] urpc: successfully marshalled 38 bytes. D0117 09:49:06.760489 289439 urpc.go:611] urpc: unmarshal success. I0117 09:49:06.760579 289439 main.go:226] Exiting with status: 256 D0117 09:49:06.801635 289285 urpc.go:611] urpc: unmarshal success. D0117 09:49:06.802629 289285 urpc.go:568] urpc: successfully marshalled 20030 bytes. D0117 09:49:06.803454 289285 urpc.go:611] urpc: unmarshal success. D0117 09:49:06.803539 289285 controller.go:232] containerManager.Processes, cid: ci-gvisor-ptrace-3-test-0 D0117 09:49:06.804081 289285 urpc.go:568] urpc: successfully marshalled 145 bytes. I0117 09:49:07.165318 289285 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0117 09:49:07.165405 289285 calibrated_clock.go:74] CalibratedClock(Realtime): ready D0117 09:49:09.165489 289285 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0117 09:49:09.165576 289285 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0117 09:49:10.165608 289285 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0117 09:49:10.165705 289285 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0117 09:49:11.165852 289285 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0117 09:49:12.165878 289285 sampler.go:191] Time: Adjusting syscall overhead down to 588 VM DIAGNOSIS: I0117 09:49:06.798780 289500 main.go:194] **************** gVisor **************** I0117 09:49:06.798829 289500 main.go:195] Version 0.0.0, go1.21.1 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 289500, PPID 283529, UID 0, GID 0 D0117 09:49:06.798838 289500 main.go:196] Page size: 0x1000 (4096 bytes) I0117 09:49:06.798844 289500 main.go:197] Args: [/syzkaller/managers/ci-gvisor-ptrace-3/latest.tmp/image -root /syzkaller/managers/ci-gvisor-ptrace-3/latest.tmp/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-ptrace-3-test-0] I0117 09:49:06.798855 289500 config.go:391] Platform: ptrace I0117 09:49:06.798875 289500 config.go:392] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3/latest.tmp/workdir/gvisor_root I0117 09:49:06.798878 289500 config.go:393] FileAccess: exclusive / Directfs: true / Overlay: all:self I0117 09:49:06.798887 289500 config.go:394] Network: host I0117 09:49:06.798892 289500 config.go:396] Debug: true. Strace: false, max size: 1024, syscalls: D0117 09:49:06.798897 289500 config.go:408] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-3/latest.tmp/workdir/gvisor_root D0117 09:49:06.798910 289500 config.go:408] Config.Traceback (--traceback): system D0117 09:49:06.798915 289500 config.go:408] Config.Debug (--debug): D0117 09:49:06.798921 289500 config.go:408] Config.LogFilename (--log): (empty) D0117 09:49:06.798932 289500 config.go:408] Config.LogFormat (--log-format): text D0117 09:49:06.798944 289500 config.go:408] Config.DebugLog (--debug-log): /dev/stderr D0117 09:49:06.798948 289500 config.go:408] Config.DebugToUserLog (--debug-to-user-log): D0117 09:49:06.798953 289500 config.go:408] Config.DebugCommand (--debug-command): (empty) D0117 09:49:06.798957 289500 config.go:408] Config.PanicLog (--panic-log): (empty) D0117 09:49:06.798961 289500 config.go:408] Config.CoverageReport (--coverage-report): (empty) D0117 09:49:06.798964 289500 config.go:408] Config.DebugLogFormat (--debug-log-format): text D0117 09:49:06.798968 289500 config.go:408] Config.FileAccess (--file-access): D0117 09:49:06.798972 289500 config.go:408] Config.FileAccessMounts (--file-access-mounts): D0117 09:49:06.798976 289500 config.go:408] Config.Overlay (--overlay): D0117 09:49:06.798980 289500 config.go:408] Config.Overlay2 (--overlay2): D0117 09:49:06.798984 289500 config.go:408] Config.FSGoferHostUDS (--fsgofer-host-uds): D0117 09:49:06.798988 289500 config.go:408] Config.HostUDS (--host-uds): D0117 09:49:06.798993 289500 config.go:408] Config.HostFifo (--host-fifo): D0117 09:49:06.798997 289500 config.go:408] Config.Network (--network): D0117 09:49:06.799002 289500 config.go:408] Config.EnableRaw (--net-raw): D0117 09:49:06.799013 289500 config.go:408] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): D0117 09:49:06.799017 289500 config.go:408] Config.HostGSO (--gso): D0117 09:49:06.799021 289500 config.go:408] Config.GvisorGSO (--software-gso): D0117 09:49:06.799025 289500 config.go:408] Config.GvisorGROTimeout (--gvisor-gro): D0117 09:49:06.799030 289500 config.go:408] Config.TXChecksumOffload (--tx-checksum-offload): D0117 09:49:06.799034 289500 config.go:408] Config.RXChecksumOffload (--rx-checksum-offload): D0117 09:49:06.799039 289500 config.go:408] Config.QDisc (--qdisc): D0117 09:49:06.799050 289500 config.go:408] Config.LogPackets (--log-packets): D0117 09:49:06.799059 289500 config.go:408] Config.PCAP (--pcap-log): (empty) D0117 09:49:06.799063 289500 config.go:408] Config.Platform (--platform): ptrace D0117 09:49:06.799068 289500 config.go:408] Config.PlatformDevicePath (--platform_device_path): (empty) D0117 09:49:06.799071 289500 config.go:408] Config.MetricServer (--metric-server): (empty) D0117 09:49:06.799077 289500 config.go:408] Config.ProfilingMetrics (--profiling-metrics): (empty) D0117 09:49:06.799089 289500 config.go:408] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0117 09:49:06.799093 289500 config.go:408] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): D0117 09:49:06.799097 289500 config.go:408] Config.Strace (--strace): D0117 09:49:06.799101 289500 config.go:408] Config.StraceSyscalls (--strace-syscalls): (empty) D0117 09:49:06.799106 289500 config.go:408] Config.StraceLogSize (--strace-log-size): D0117 09:49:06.799118 289500 config.go:408] Config.StraceEvent (--strace-event): D0117 09:49:06.799122 289500 config.go:410] Config.DisableSeccomp: D0117 09:49:06.799126 289500 config.go:408] Config.EnableCoreTags (--enable-core-tags): D0117 09:49:06.799130 289500 config.go:408] Config.WatchdogAction (--watchdog-action): D0117 09:49:06.799134 289500 config.go:408] Config.PanicSignal (--panic-signal): D0117 09:49:06.799140 289500 config.go:408] Config.ProfileEnable (--profile): D0117 09:49:06.799152 289500 config.go:408] Config.ProfileBlock (--profile-block): (empty) D0117 09:49:06.799155 289500 config.go:408] Config.ProfileCPU (--profile-cpu): (empty) D0117 09:49:06.799160 289500 config.go:408] Config.ProfileHeap (--profile-heap): (empty) D0117 09:49:06.799164 289500 config.go:408] Config.ProfileMutex (--profile-mutex): (empty) D0117 09:49:06.799168 289500 config.go:408] Config.TraceFile (--trace): (empty) D0117 09:49:06.799172 289500 config.go:410] Config.RestoreFile: (empty) D0117 09:49:06.799177 289500 config.go:408] Config.NumNetworkChannels (--num-network-channels): D0117 09:49:06.799189 289500 config.go:408] Config.Rootless (--rootless): D0117 09:49:06.799192 289500 config.go:408] Config.AlsoLogToStderr (--alsologtostderr): D0117 09:49:06.799197 289500 config.go:408] Config.ReferenceLeak (--ref-leak-mode): D0117 09:49:06.799201 289500 config.go:408] Config.CPUNumFromQuota (--cpu-num-from-quota): D0117 09:49:06.799205 289500 config.go:408] Config.AllowFlagOverride (--allow-flag-override): D0117 09:49:06.799210 289500 config.go:408] Config.OCISeccomp (--oci-seccomp): D0117 09:49:06.799222 289500 config.go:408] Config.IgnoreCgroups (--ignore-cgroups): D0117 09:49:06.799226 289500 config.go:408] Config.SystemdCgroup (--systemd-cgroup): D0117 09:49:06.799230 289500 config.go:408] Config.PodInitConfig (--pod-init-config): (empty) D0117 09:49:06.799241 289500 config.go:408] Config.BufferPooling (--buffer-pooling): D0117 09:49:06.799245 289500 config.go:408] Config.XDP (--EXPERIMENTAL-xdp): D0117 09:49:06.799250 289500 config.go:408] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): D0117 09:49:06.799254 289500 config.go:408] Config.FDLimit (--fdlimit): D0117 09:49:06.799258 289500 config.go:408] Config.DCache (--dcache): D0117 09:49:06.799262 289500 config.go:408] Config.IOUring (--iouring): D0117 09:49:06.799266 289500 config.go:408] Config.DirectFS (--directfs): D0117 09:49:06.799271 289500 config.go:408] Config.NVProxy (--nvproxy): D0117 09:49:06.799283 289500 config.go:408] Config.NVProxyDocker (--nvproxy-docker): D0117 09:49:06.799287 289500 config.go:408] Config.TPUProxy (--tpuproxy): D0117 09:49:06.799291 289500 config.go:408] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): D0117 09:49:06.799295 289500 config.go:408] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0117 09:49:06.799300 289500 config.go:408] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): D0117 09:49:06.799304 289500 config.go:410] Config.explicitlySet: D0117 09:49:06.799308 289500 config.go:408] Config.ReproduceNAT (--reproduce-nat): D0117 09:49:06.799324 289500 config.go:408] Config.ReproduceNftables (--reproduce-nftables): I0117 09:49:06.799327 289500 main.go:199] **************** gVisor **************** D0117 09:49:06.799369 289500 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3/latest.tmp/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-test-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0117 09:49:06.801028 289500 util.go:51] Found sandbox "ci-gvisor-ptrace-3-test-0", PID: 289285 Found sandbox "ci-gvisor-ptrace-3-test-0", PID: 289285 I0117 09:49:06.801107 289500 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0117 09:49:06.801112 289500 sandbox.go:1355] Stacks sandbox "ci-gvisor-ptrace-3-test-0" D0117 09:49:06.801131 289500 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-test-0" D0117 09:49:06.801311 289500 urpc.go:568] urpc: successfully marshalled 36 bytes. D0117 09:49:06.803000 289500 urpc.go:611] urpc: unmarshal success. I0117 09:49:06.803096 289500 util.go:51] *** Stack dump *** goroutine 257 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0?) pkg/log/log.go:319 +0x67 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0xc000705840?, 0xc000985080) runsc/boot/debug.go:26 +0x1d reflect.Value.call({0xc00047f2c0?, 0xc0001d4488?, 0xc0009a5c40?}, {0x1249783, 0x4}, {0xc0009a5e90, 0x3, 0xc0009a5c70?}) GOROOT/src/reflect/value.go:596 +0xce7 reflect.Value.Call({0xc00047f2c0?, 0xc0001d4488?, 0x1ef5de0?}, {0xc0009a5e90?, 0x1ef5de0?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0002d0870, 0xc00002a270) pkg/urpc/urpc.go:338 +0x4b9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x76 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 117 pkg/urpc/urpc.go:451 +0x6b goroutine 1 [semacquire]: sync.runtime_Semacquire(0xc0004a3620?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1240 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00001a000) runsc/boot/loader.go:1306 +0x28 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00045c000, {0xc00003e2d0?, 0xc0002d5b20?}, 0xc00036ba40, {0xc0002d5b20, 0x2, 0x28?}) runsc/cmd/boot.go:497 +0x18e5 github.com/google/subcommands.(*Commander).Execute(0xc0002c0000, {0x1477520, 0x1ef5de0}, {0xc0002d5b20, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x38c github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:221 +0x141c main.main() runsc/main.go:31 +0xf goroutine 12 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 114 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00014e6c8, 0x1) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc00014e000?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc00014e000) pkg/sentry/pgalloc/pgalloc.go:1434 +0xbd gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc00014e000) pkg/sentry/pgalloc/pgalloc.go:1343 +0x78 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x27b goroutine 115 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x159 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0xd3 goroutine 116 [chan receive]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).waitForStart(0xc0002c0200) pkg/sentry/watchdog/watchdog.go:231 +0x47 created by gvisor.dev/gvisor/pkg/sentry/watchdog.New in goroutine 1 pkg/sentry/watchdog/watchdog.go:183 +0x1d6 goroutine 117 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0xffffffffffffffff?, 0x0?, 0xb?, 0xffffffffffffffff?, 0xc00053aecc?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0005fea20, 0x0) pkg/unet/unet_unsafe.go:53 +0x9b gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0003d9fd8) pkg/unet/unet.go:517 +0x125 gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0001d0140) pkg/control/server/server.go:104 +0x39 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x1c created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0x85 goroutine 150 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000516000) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 118 pkg/sentry/kernel/time/time.go:487 +0x156 goroutine 14 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc0007ae520?, {0xc000554af0?, 0x22?, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x4d gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000799380) pkg/fdnotifier/fdnotifier.go:155 +0x58 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0xb6 goroutine 15 [syscall]: syscall.Syscall6(0xc000800020?, 0x1015ee0?, 0xc0000120d8?, 0x1015d60?, 0xc000800030?, 0xc000808eb8?, 0x58bdca?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 golang.org/x/sys/unix.ppoll(0x1?, 0x1?, 0x118ca80?, 0xc000462420?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x57 golang.org/x/sys/unix.Ppoll({0xc000808f60?, 0x19?, 0xc000800000?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x38 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1107 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:698 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1105 +0xef created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1097 +0xf0 goroutine 16 [syscall]: syscall.Syscall6(0x53f658?, 0x0?, 0x445d40?, 0xc0004fa9c0?, 0xc000594000?, 0x437440?, 0xc000594000?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 golang.org/x/sys/unix.ppoll(0xc00053f730?, 0xce1933?, 0xc000281400?, 0xc00053f730?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x57 golang.org/x/sys/unix.Ppoll({0xc00053f770?, 0xc00053f7d0?, 0xcde4a7?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x38 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc000660420) pkg/lisafs/client.go:172 +0x9f created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x1c5 goroutine 129 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002d9780) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x156 goroutine 145 [syscall]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x13 created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x1f goroutine 146 [select]: reflect.rselect({0xc0001f8900, 0x22, 0x2?}) GOROOT/src/runtime/select.go:589 +0x2c5 reflect.Select({0xc000598000?, 0x22, 0x0?}) GOROOT/src/reflect/value.go:3104 +0x5ea gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc000502000, 0x21, 0x0?}, 0xc000671920, 0x0?, 0x0?) pkg/sighandling/sighandling.go:44 +0x306 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x229 goroutine 147 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0002c0200) pkg/sentry/watchdog/watchdog.go:250 +0x7b created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x1cc goroutine 148 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00014c0f8, 0x1) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc000800010?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc00014c000) pkg/sentry/kernel/task_sched.go:349 +0x170 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1071 +0x179 goroutine 149 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00034a000, 0xc00015c2a0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x14b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc000366660?, 0x20?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x1cf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00034a000, 0xb1723e?, 0x1, 0x5b75ca8, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00034a000, 0x0?, {{0x5b75ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x2cc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00034a000, 0xca, {{0x5b75ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00034a000, 0xc00069e188?, {{0x5b75ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00034a000?, 0xca?, {{0x5b75ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x59 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00034a000?) pkg/sentry/kernel/task_syscall.go:257 +0x2d5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00063a000?, 0xc00034a000) pkg/sentry/kernel/task_run.go:269 +0xfb7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00034a000, 0x1) pkg/sentry/kernel/task_run.go:98 +0x1ef created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:392 +0xe5 goroutine 109 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00063a000) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 149 pkg/sentry/kernel/time/time.go:487 +0x156 goroutine 110 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 149 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 94 [semacquire]: sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc000227490?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000227520?, 0xc0004a4000) runsc/boot/loader.go:1294 +0x25 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc00001a000, {0xc0002a0160, 0x19}, 0xc000028278) runsc/boot/loader.go:1241 +0xbe gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0000103c0, 0xc000800290, 0xc000028278) runsc/boot/controller.go:505 +0xaf reflect.Value.call({0xc00047ea80?, 0xc0001d41e0?, 0xc000227c40?}, {0x1249783, 0x4}, {0xc000227e90, 0x3, 0xc000227c70?}) GOROOT/src/reflect/value.go:596 +0xce7 reflect.Value.Call({0xc00047ea80?, 0xc0001d41e0?, 0xc000800290?}, {0xc000227e90?, 0xc000800290?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0002d0870, 0xc00056a000) pkg/urpc/urpc.go:338 +0x4b9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x76 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 117 pkg/urpc/urpc.go:451 +0x6b goroutine 118 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005c4000, 0xc0005a00c0, 0xc0002322a0) pkg/sentry/kernel/task_block.go:164 +0x14b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0005c4000, 0x0?, 0x0?, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0x55 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005c4000, 0xc00069e1e0?, 0x20?, 0x252cba6d6) pkg/sentry/kernel/task_block.go:46 +0xbd gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005c4000, 0xb1723e?, 0x0, 0x5b76460, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005c4000, 0x4892fd?, {{0x5b76460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x2cc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005c4000, 0xca, {{0x5b76460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005c4000, 0xc00069e188?, {{0x5b76460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005c4000?, 0xca?, {{0x5b76460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x59 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005c4000?) pkg/sentry/kernel/task_syscall.go:257 +0x2d5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000516000?, 0xc0005c4000) pkg/sentry/kernel/task_run.go:269 +0xfb7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005c4000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x1ef created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 149 pkg/sentry/kernel/task_start.go:392 +0xe5 goroutine 111 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000656000, 0xc000232000, 0xc0005a0120) pkg/sentry/kernel/task_block.go:164 +0x14b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000656000, 0xc0002216f8?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0x55 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xae7aec?, 0x2218c0?, 0xb1723e?, 0x80, 0x253fca1c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x3ea gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc000137d40?, 0x0?, {{0x3}, {0xc000137818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x2e gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc000656000?, 0x4892fd?, {{0x3}, {0xc000137818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0x73 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000656000, 0x119, {{0x3}, {0xc000137818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000656000, 0xc00069e188?, {{0x3}, {0xc000137818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000656000?, 0x119?, {{0x3}, {0xc000137818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x59 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000656000?) pkg/sentry/kernel/task_syscall.go:257 +0x2d5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005ca000?, 0xc000656000) pkg/sentry/kernel/task_run.go:269 +0xfb7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000656000, 0x3) pkg/sentry/kernel/task_run.go:98 +0x1ef created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 149 pkg/sentry/kernel/task_start.go:392 +0xe5 goroutine 119 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0005ca000) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 111 pkg/sentry/kernel/time/time.go:487 +0x156 goroutine 151 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000522000, 0xc000232420, 0x0) pkg/sentry/kernel/task_block.go:164 +0x14b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc000150a20?, 0x20?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x1cf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000522000, 0xb1723e?, 0x1, 0xc00012a948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000522000, 0x4892fd?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x2cc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000522000, 0xca, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000522000, 0xc00069e188?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000522000?, 0xca?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x59 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000522000?) pkg/sentry/kernel/task_syscall.go:257 +0x2d5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002d9880?, 0xc000522000) pkg/sentry/kernel/task_run.go:269 +0xfb7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000522000, 0x4) pkg/sentry/kernel/task_run.go:98 +0x1ef created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 149 pkg/sentry/kernel/task_start.go:392 +0xe5 goroutine 131 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002d9880) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 151 pkg/sentry/kernel/time/time.go:487 +0x156 goroutine 152 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000522a80, 0xc0002324e0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x14b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000150a80?, 0x20?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x1cf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000522a80, 0x1487120?, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000522a80, 0x4892fd?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x2cc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000522a80, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000522a80, 0xc00069e188?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000522a80?, 0xca?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x59 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000522a80?) pkg/sentry/kernel/task_syscall.go:257 +0x2d5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00063a080?, 0xc000522a80) pkg/sentry/kernel/task_run.go:269 +0xfb7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000522a80, 0x5) pkg/sentry/kernel/task_run.go:98 +0x1ef created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 111 pkg/sentry/kernel/task_start.go:392 +0xe5 goroutine 112 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00063a080) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 152 pkg/sentry/kernel/time/time.go:487 +0x156 goroutine 121 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 162 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 *** Stack dump *** goroutine 257 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0?) pkg/log/log.go:319 +0x67 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0xc000705840?, 0xc000985080) runsc/boot/debug.go:26 +0x1d reflect.Value.call({0xc00047f2c0?, 0xc0001d4488?, 0xc0009a5c40?}, {0x1249783, 0x4}, {0xc0009a5e90, 0x3, 0xc0009a5c70?}) GOROOT/src/reflect/value.go:596 +0xce7 reflect.Value.Call({0xc00047f2c0?, 0xc0001d4488?, 0x1ef5de0?}, {0xc0009a5e90?, 0x1ef5de0?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0002d0870, 0xc00002a270) pkg/urpc/urpc.go:338 +0x4b9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x76 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 117 pkg/urpc/urpc.go:451 +0x6b goroutine 1 [semacquire]: sync.runtime_Semacquire(0xc0004a3620?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1240 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00001a000) runsc/boot/loader.go:1306 +0x28 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00045c000, {0xc00003e2d0?, 0xc0002d5b20?}, 0xc00036ba40, {0xc0002d5b20, 0x2, 0x28?}) runsc/cmd/boot.go:497 +0x18e5 github.com/google/subcommands.(*Commander).Execute(0xc0002c0000, {0x1477520, 0x1ef5de0}, {0xc0002d5b20, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x38c github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:221 +0x141c main.main() runsc/main.go:31 +0xf goroutine 12 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 114 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00014e6c8, 0x1) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc00014e000?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc00014e000) pkg/sentry/pgalloc/pgalloc.go:1434 +0xbd gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc00014e000) pkg/sentry/pgalloc/pgalloc.go:1343 +0x78 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x27b goroutine 115 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x159 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0xd3 goroutine 116 [chan receive]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).waitForStart(0xc0002c0200) pkg/sentry/watchdog/watchdog.go:231 +0x47 created by gvisor.dev/gvisor/pkg/sentry/watchdog.New in goroutine 1 pkg/sentry/watchdog/watchdog.go:183 +0x1d6 goroutine 117 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0xffffffffffffffff?, 0x0?, 0xb?, 0xffffffffffffffff?, 0xc00053aecc?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0005fea20, 0x0) pkg/unet/unet_unsafe.go:53 +0x9b gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0003d9fd8) pkg/unet/unet.go:517 +0x125 gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0001d0140) pkg/control/server/server.go:104 +0x39 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x1c created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0x85 goroutine 150 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000516000) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 118 pkg/sentry/kernel/time/time.go:487 +0x156 goroutine 14 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc0007ae520?, {0xc000554af0?, 0x22?, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x4d gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000799380) pkg/fdnotifier/fdnotifier.go:155 +0x58 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0xb6 goroutine 15 [syscall]: syscall.Syscall6(0xc000800020?, 0x1015ee0?, 0xc0000120d8?, 0x1015d60?, 0xc000800030?, 0xc000808eb8?, 0x58bdca?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 golang.org/x/sys/unix.ppoll(0x1?, 0x1?, 0x118ca80?, 0xc000462420?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x57 golang.org/x/sys/unix.Ppoll({0xc000808f60?, 0x19?, 0xc000800000?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x38 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1107 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:698 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1105 +0xef created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1097 +0xf0 goroutine 16 [syscall]: syscall.Syscall6(0x53f658?, 0x0?, 0x445d40?, 0xc0004fa9c0?, 0xc000594000?, 0x437440?, 0xc000594000?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 golang.org/x/sys/unix.ppoll(0xc00053f730?, 0xce1933?, 0xc000281400?, 0xc00053f730?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x57 golang.org/x/sys/unix.Ppoll({0xc00053f770?, 0xc00053f7d0?, 0xcde4a7?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x38 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc000660420) pkg/lisafs/client.go:172 +0x9f created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x1c5 goroutine 129 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002d9780) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x156 goroutine 145 [syscall]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x13 created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x1f goroutine 146 [select]: reflect.rselect({0xc0001f8900, 0x22, 0x2?}) GOROOT/src/runtime/select.go:589 +0x2c5 reflect.Select({0xc000598000?, 0x22, 0x0?}) GOROOT/src/reflect/value.go:3104 +0x5ea gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc000502000, 0x21, 0x0?}, 0xc000671920, 0x0?, 0x0?) pkg/sighandling/sighandling.go:44 +0x306 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x229 goroutine 147 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0002c0200) pkg/sentry/watchdog/watchdog.go:250 +0x7b created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x1cc goroutine 148 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00014c0f8, 0x1) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc000800010?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc00014c000) pkg/sentry/kernel/task_sched.go:349 +0x170 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1071 +0x179 goroutine 149 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00034a000, 0xc00015c2a0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x14b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc000366660?, 0x20?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x1cf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00034a000, 0xb1723e?, 0x1, 0x5b75ca8, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00034a000, 0x0?, {{0x5b75ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x2cc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00034a000, 0xca, {{0x5b75ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00034a000, 0xc00069e188?, {{0x5b75ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00034a000?, 0xca?, {{0x5b75ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x59 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00034a000?) pkg/sentry/kernel/task_syscall.go:257 +0x2d5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00063a000?, 0xc00034a000) pkg/sentry/kernel/task_run.go:269 +0xfb7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00034a000, 0x1) pkg/sentry/kernel/task_run.go:98 +0x1ef created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:392 +0xe5 goroutine 109 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00063a000) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 149 pkg/sentry/kernel/time/time.go:487 +0x156 goroutine 110 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 149 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 goroutine 94 [semacquire]: sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc000227490?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000227520?, 0xc0004a4000) runsc/boot/loader.go:1294 +0x25 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc00001a000, {0xc0002a0160, 0x19}, 0xc000028278) runsc/boot/loader.go:1241 +0xbe gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0000103c0, 0xc000800290, 0xc000028278) runsc/boot/controller.go:505 +0xaf reflect.Value.call({0xc00047ea80?, 0xc0001d41e0?, 0xc000227c40?}, {0x1249783, 0x4}, {0xc000227e90, 0x3, 0xc000227c70?}) GOROOT/src/reflect/value.go:596 +0xce7 reflect.Value.Call({0xc00047ea80?, 0xc0001d41e0?, 0xc000800290?}, {0xc000227e90?, 0xc000800290?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0002d0870, 0xc00056a000) pkg/urpc/urpc.go:338 +0x4b9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x76 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 117 pkg/urpc/urpc.go:451 +0x6b goroutine 118 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005c4000, 0xc0005a00c0, 0xc0002322a0) pkg/sentry/kernel/task_block.go:164 +0x14b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0005c4000, 0x0?, 0x0?, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0x55 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005c4000, 0xc00069e1e0?, 0x20?, 0x252cba6d6) pkg/sentry/kernel/task_block.go:46 +0xbd gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005c4000, 0xb1723e?, 0x0, 0x5b76460, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005c4000, 0x4892fd?, {{0x5b76460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x2cc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005c4000, 0xca, {{0x5b76460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005c4000, 0xc00069e188?, {{0x5b76460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005c4000?, 0xca?, {{0x5b76460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x59 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005c4000?) pkg/sentry/kernel/task_syscall.go:257 +0x2d5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000516000?, 0xc0005c4000) pkg/sentry/kernel/task_run.go:269 +0xfb7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005c4000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x1ef created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 149 pkg/sentry/kernel/task_start.go:392 +0xe5 goroutine 111 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000656000, 0xc000232000, 0xc0005a0120) pkg/sentry/kernel/task_block.go:164 +0x14b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000656000, 0xc0002216f8?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0x55 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xae7aec?, 0x2218c0?, 0xb1723e?, 0x80, 0x253fca1c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x3ea gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc000137d40?, 0x0?, {{0x3}, {0xc000137818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x2e gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc000656000?, 0x4892fd?, {{0x3}, {0xc000137818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0x73 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000656000, 0x119, {{0x3}, {0xc000137818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000656000, 0xc00069e188?, {{0x3}, {0xc000137818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000656000?, 0x119?, {{0x3}, {0xc000137818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x59 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000656000?) pkg/sentry/kernel/task_syscall.go:257 +0x2d5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005ca000?, 0xc000656000) pkg/sentry/kernel/task_run.go:269 +0xfb7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000656000, 0x3) pkg/sentry/kernel/task_run.go:98 +0x1ef created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 149 pkg/sentry/kernel/task_start.go:392 +0xe5 goroutine 119 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0005ca000) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 111 pkg/sentry/kernel/time/time.go:487 +0x156 goroutine 151 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000522000, 0xc000232420, 0x0) pkg/sentry/kernel/task_block.go:164 +0x14b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc000150a20?, 0x20?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x1cf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000522000, 0xb1723e?, 0x1, 0xc00012a948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000522000, 0x4892fd?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x2cc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000522000, 0xca, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000522000, 0xc00069e188?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000522000?, 0xca?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x59 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000522000?) pkg/sentry/kernel/task_syscall.go:257 +0x2d5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002d9880?, 0xc000522000) pkg/sentry/kernel/task_run.go:269 +0xfb7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000522000, 0x4) pkg/sentry/kernel/task_run.go:98 +0x1ef created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 149 pkg/sentry/kernel/task_start.go:392 +0xe5 goroutine 131 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002d9880) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 151 pkg/sentry/kernel/time/time.go:487 +0x156 goroutine 152 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000522a80, 0xc0002324e0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x14b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000150a80?, 0x20?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x1cf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000522a80, 0x1487120?, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000522a80, 0x4892fd?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x2cc gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000522a80, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x673 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000522a80, 0xc00069e188?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x45 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000522a80?, 0xca?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x59 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000522a80?) pkg/sentry/kernel/task_syscall.go:257 +0x2d5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00063a080?, 0xc000522a80) pkg/sentry/kernel/task_run.go:269 +0xfb7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000522a80, 0x5) pkg/sentry/kernel/task_run.go:98 +0x1ef created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 111 pkg/sentry/kernel/task_start.go:392 +0xe5 goroutine 112 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00063a080) pkg/sentry/kernel/time/time.go:507 +0x6d created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 152 pkg/sentry/kernel/time/time.go:487 +0x156 goroutine 121 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 162 pkg/sentry/platform/ptrace/subprocess.go:180 +0x150 I0117 09:49:06.803157 289500 util.go:51] Retrieving process list Retrieving process list D0117 09:49:06.803169 289500 sandbox.go:490] Getting processes for container "ci-gvisor-ptrace-3-test-0" in sandbox "ci-gvisor-ptrace-3-test-0" D0117 09:49:06.803181 289500 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-test-0" D0117 09:49:06.803285 289500 urpc.go:568] urpc: successfully marshalled 73 bytes. D0117 09:49:06.804029 289500 urpc.go:611] urpc: unmarshal success. I0117 09:49:06.804103 289500 util.go:51] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5 ], "c": 24, "tty": "?", "stime": "09:49", "time": "80ms", "cmd": "init" } ] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5 ], "c": 24, "tty": "?", "stime": "09:49", "time": "80ms", "cmd": "init" } ] I0117 09:49:06.804467 289500 main.go:226] Exiting with status: 0 [16142864.830673] exe[7707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142867.001260] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142867.042233] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142867.085008] exe[980177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142868.987703] exe[980169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142869.026463] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142869.047664] exe[980273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142873.385072] warn_bad_vsyscall: 1 callbacks suppressed [16142873.385077] exe[992047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142873.434640] exe[992047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142873.473406] exe[980179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142880.657025] exe[980180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142880.701813] exe[980180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142880.744202] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142886.904401] exe[980273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142886.944429] exe[991946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142886.986025] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142894.741731] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142894.782945] exe[980180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142894.818985] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142899.645624] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142899.693096] exe[980169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142899.735131] exe[980273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142913.524619] exe[15102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142913.570524] exe[7707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142913.616146] exe[7707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142913.637772] exe[15102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142914.180620] exe[7707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142914.223272] exe[7707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142914.261387] exe[991946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142914.283355] exe[980179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142920.906211] exe[991899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142920.951239] exe[980179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142920.991229] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142922.326900] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142922.371470] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142922.411012] exe[991894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142927.122555] exe[980180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142927.159390] exe[980177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142927.197312] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142942.057233] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142942.099848] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142942.136331] exe[991899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142944.652948] exe[991899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142944.693651] exe[980182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142944.736995] exe[980182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142944.737931] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142951.408055] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142951.449141] exe[4361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142951.490611] exe[980273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142952.168061] exe[992583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142952.209754] exe[4361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142952.249285] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142971.282498] exe[980180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142971.324732] exe[980273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142971.363832] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142972.864107] exe[980177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142972.909471] exe[9394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142972.933128] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142972.973432] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142976.793861] exe[980180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142976.835999] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142976.858098] exe[9394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142976.895511] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142976.919819] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142976.959055] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142977.003186] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142977.025172] exe[980180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142977.060024] exe[980180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142978.951308] exe[9394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142984.736956] warn_bad_vsyscall: 2 callbacks suppressed [16142984.736960] exe[15102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142984.786677] exe[991946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142984.810283] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142984.845808] exe[991900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142986.869045] exe[15102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142986.914036] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142986.938609] exe[991900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142986.975033] exe[980180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142987.000022] exe[15102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142988.581972] exe[15102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142989.945804] warn_bad_vsyscall: 3 callbacks suppressed [16142989.945806] exe[15102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142989.991707] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142990.031846] exe[15102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142994.160018] exe[7707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142994.218405] exe[980180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142994.256062] exe[980180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142996.126937] exe[981089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142996.167347] exe[991946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142996.168388] exe[980273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142996.250748] exe[981089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142996.251987] exe[991899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142999.239300] exe[991899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142999.281315] exe[991946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142999.304585] exe[981089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142999.342275] exe[991946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143003.394987] exe[15102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143003.435834] exe[980179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143003.474364] exe[992049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143003.495393] exe[992049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143008.064485] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143008.125826] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143008.148069] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143008.193496] exe[991899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143013.941972] exe[992049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143013.986450] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143014.029555] exe[9394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143022.086094] exe[980327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143022.131705] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143022.171410] exe[980180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143036.761699] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143036.802176] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143036.841748] exe[991946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143036.880799] exe[980179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143036.918148] exe[991946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143036.955507] exe[980273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143036.975813] exe[980273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143046.526295] exe[980327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143046.566899] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143046.603499] exe[980177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143046.625206] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143047.649611] exe[980177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143047.693361] exe[9394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143047.716197] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143047.754828] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143047.778146] exe[9394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143059.349354] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143059.394982] exe[980273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143059.435053] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143059.459634] exe[991899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143059.706122] exe[980177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143059.754204] exe[991899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143059.795333] exe[991946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143064.444443] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143064.491660] exe[980182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143064.512976] exe[980273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143064.549967] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143076.295509] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143076.345104] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143076.365318] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143076.384637] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143076.404152] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143076.424920] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143076.445673] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143076.466753] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143076.487280] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143076.508176] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143104.038817] warn_bad_vsyscall: 25 callbacks suppressed [16143104.038821] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143104.086801] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143104.126999] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143124.905642] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143124.947058] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143124.987526] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143125.391780] exe[957344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143125.441236] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143125.497655] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143128.817402] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143128.883238] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143128.940586] exe[955915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143128.978441] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143133.456040] warn_bad_vsyscall: 22 callbacks suppressed [16143133.456045] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143133.514152] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143133.557292] exe[970994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143134.046373] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143134.086869] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143134.125126] exe[957344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143134.366363] exe[955915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143134.412407] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143134.450544] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143134.694367] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143153.578614] warn_bad_vsyscall: 6 callbacks suppressed [16143153.578617] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143153.637660] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143153.637665] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143153.698160] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143163.091334] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143163.132560] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143163.151765] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143163.172346] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143163.191624] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143163.211798] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143163.231952] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143163.252388] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143163.272109] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143163.292608] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143172.619511] warn_bad_vsyscall: 28 callbacks suppressed [16143172.619514] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143172.692088] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143172.735702] exe[970994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143175.635956] exe[955915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143175.683509] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143175.729547] exe[970994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143183.178276] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143183.217713] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143183.260938] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143183.576063] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143183.622268] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143183.669738] exe[955920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143203.410633] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143203.461222] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143203.503248] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143203.523505] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143203.544231] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143203.564952] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143203.585540] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143203.604939] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143203.624519] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143203.644964] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143239.464867] warn_bad_vsyscall: 25 callbacks suppressed [16143239.464871] exe[996558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143239.510777] exe[991900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143239.551150] exe[991899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143258.659003] exe[980169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143258.705641] exe[992648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143258.742506] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143258.764702] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143258.809458] exe[992049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143258.856426] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143258.878493] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143258.915827] exe[980169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143261.207090] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143261.248031] exe[991899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143264.650316] warn_bad_vsyscall: 65 callbacks suppressed [16143264.650320] exe[992583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143264.701828] exe[992583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143264.747079] exe[991899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143271.746135] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143271.815522] exe[992049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143272.278828] exe[981089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143272.321624] exe[981089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143272.362876] exe[991894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143272.384903] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143279.788497] exe[991900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143279.832375] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143279.871898] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143279.872745] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143287.224020] exe[981092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143287.298825] exe[981092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143287.318003] exe[981092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143287.337262] exe[981092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143287.357192] exe[981092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143287.379144] exe[981092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143287.399864] exe[981092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143287.420577] exe[981092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143287.441509] exe[981092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143287.462102] exe[981092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143298.867715] warn_bad_vsyscall: 57 callbacks suppressed [16143298.867719] exe[992583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143298.923218] exe[991946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143298.971037] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143311.771819] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143311.815084] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143311.857084] exe[981089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143312.439927] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143313.292770] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143313.367145] exe[981092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143313.409658] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143313.429851] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143313.449287] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143313.468711] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143318.157583] warn_bad_vsyscall: 61 callbacks suppressed [16143318.157587] exe[981089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143318.210337] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143318.254681] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143319.323921] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143319.384247] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143319.425558] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143323.819577] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143323.865661] exe[980169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143323.913242] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143323.937517] exe[980169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143328.280498] exe[981089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143328.340651] exe[992047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143328.371582] exe[981089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143328.448501] exe[991894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143329.338749] exe[980169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143329.391109] exe[992583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143329.449005] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143335.252914] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143335.313665] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143335.361957] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143339.790452] exe[992583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143339.848471] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143339.908074] exe[992583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143340.436655] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143340.492692] exe[992047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143340.537783] exe[996558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143342.499738] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143342.544419] exe[991894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143342.600499] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143364.097615] exe[992583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143364.171193] exe[992047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143364.226520] exe[981089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143367.527078] exe[991899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143367.595775] exe[991900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143367.640658] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143371.692833] exe[981089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143371.755847] exe[992583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143371.794434] exe[981089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143371.815709] exe[981089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143375.345910] exe[960068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143375.392207] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143375.417844] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143375.475862] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143376.147246] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143376.208542] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143385.635416] warn_bad_vsyscall: 2 callbacks suppressed [16143385.635430] exe[960068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143385.699599] exe[959300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143385.752231] exe[960068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143386.094451] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143386.173561] exe[960068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143386.196601] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143402.777770] exe[981092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143402.823266] exe[9395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143402.883916] exe[9395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143403.489220] exe[992047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143403.539215] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143403.614911] exe[992047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143410.024865] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143410.116028] exe[991899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143410.139318] exe[991899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143410.184287] exe[992049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143417.299054] exe[992049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143417.375451] exe[992049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143417.396955] exe[992049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143417.441156] exe[9395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143418.481912] exe[981089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143418.527708] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143418.574327] exe[992049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143427.842462] exe[991900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143427.899238] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143427.918954] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143427.938633] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143427.958279] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143427.980134] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143428.000555] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143428.020736] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143428.041408] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143428.066823] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143439.456197] warn_bad_vsyscall: 26 callbacks suppressed [16143439.456200] exe[991894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143439.501878] exe[992581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143439.502646] exe[991894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143439.598783] exe[991894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143449.085581] exe[992581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143449.168002] exe[980169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143449.219499] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143463.599119] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143463.650204] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143463.689347] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143463.710557] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143468.232944] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143468.355316] exe[958191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143468.404070] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143472.886728] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143472.931183] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143472.971731] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143472.994727] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143479.149062] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143479.209914] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143479.257958] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143483.801464] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143483.848651] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143483.927512] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143483.949543] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143483.969086] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143483.989459] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143484.008913] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143485.641677] warn_bad_vsyscall: 28 callbacks suppressed [16143485.641680] exe[23613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143485.710864] exe[23613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143485.748426] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143491.284023] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143491.326556] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143491.365659] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143491.387388] exe[23613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143497.699507] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143497.741447] exe[23613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143497.795346] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143499.127506] exe[23613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143499.168495] exe[23613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143499.205758] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143499.228012] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143501.041432] exe[956596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143501.083845] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143501.106697] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143504.449064] warn_bad_vsyscall: 2 callbacks suppressed [16143504.449067] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143504.494485] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143504.547738] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143504.745544] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143504.797872] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143504.851861] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143516.295333] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143516.353335] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143516.398651] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143517.935023] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143517.977710] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143518.017322] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143518.463419] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143518.510015] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143518.552013] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143528.610657] exe[88194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596e8297ab9 cs:33 sp:7fea09e79ef8 ax:0 si:20000b00 di:ffffffffff600000 [16143528.907364] exe[89385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596e8297ab9 cs:33 sp:7fea09e79ef8 ax:0 si:20000b00 di:ffffffffff600000 [16143529.188105] exe[89449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596e8297ab9 cs:33 sp:7fea09e37ef8 ax:0 si:20000b00 di:ffffffffff600000 [16143531.713857] exe[23613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143531.770827] exe[958191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143531.797361] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143531.832762] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143532.065077] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143532.107686] exe[956596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143532.154749] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143538.502500] exe[958191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143538.753910] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143538.836167] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143541.270837] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143541.315570] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143541.360044] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143541.606245] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143541.654285] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143541.692289] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143548.260295] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143548.302831] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143548.342845] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143562.390779] exe[960068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143562.439587] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143562.465834] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143562.510006] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143573.791375] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143573.831433] exe[960068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143573.854285] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143573.890194] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143573.912179] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143574.817971] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143574.881969] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143574.926272] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143574.947467] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143577.118742] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143581.408780] warn_bad_vsyscall: 2 callbacks suppressed [16143581.408784] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143581.455133] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143581.498251] exe[960068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143592.454425] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143592.504563] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143592.586543] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143596.318712] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143596.360212] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143596.361080] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143596.454869] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143596.483057] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143600.171702] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143600.212274] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143600.254723] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143608.076877] exe[23674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143608.123850] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143608.176790] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143608.199334] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143615.469623] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143615.513044] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143615.552251] exe[959300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143638.537401] exe[957702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143638.579564] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143638.620835] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143647.771031] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143647.814565] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143647.861585] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143651.545594] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143651.591896] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143651.644901] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143652.391209] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143652.442308] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143652.564852] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143652.588432] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143671.308779] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143671.348095] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143671.392516] exe[961925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143671.394367] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143672.056751] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143672.099232] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143672.139050] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143692.088156] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143692.131294] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143692.152922] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143692.192215] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143701.747381] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143701.791159] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143701.812634] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143701.848624] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143701.880779] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143727.646520] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143727.689032] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143727.727729] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143731.069113] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143731.136910] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143731.158930] exe[970994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143731.200922] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143733.475624] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143733.515128] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143733.536451] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143733.575384] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143747.326416] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143747.363914] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143747.385202] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143747.426096] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143747.446932] exe[955920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143749.316617] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143749.357073] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143749.376625] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143749.396769] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143749.418124] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143756.124419] warn_bad_vsyscall: 34 callbacks suppressed [16143756.124424] exe[23613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143756.170228] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143756.213618] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143763.123272] exe[955920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143763.197592] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143763.236742] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143764.318223] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143764.366268] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143764.416626] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143764.439003] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143765.328840] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143765.369571] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143765.428719] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143769.771918] warn_bad_vsyscall: 1 callbacks suppressed [16143769.771922] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143769.854130] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143769.902924] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143769.904507] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143774.908576] exe[23613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143774.949944] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143774.989127] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143775.011558] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143778.127538] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143778.172333] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143778.214012] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143778.234777] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143791.929420] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143791.978455] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143792.022999] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143792.046236] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143793.507441] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143793.556171] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143793.594964] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143793.616376] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143811.029267] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143811.070997] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143811.115391] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143814.221415] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143814.262012] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143814.302396] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143814.948357] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143814.988948] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143815.008353] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143815.028858] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143829.989454] warn_bad_vsyscall: 32 callbacks suppressed [16143829.989458] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143830.041094] exe[957702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143830.086455] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143831.851102] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143831.895446] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143831.917408] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143831.984480] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143831.986488] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143837.229165] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143838.074769] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143838.152264] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143838.189040] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143842.576462] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143842.623063] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143842.661944] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143842.662647] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143842.948959] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143842.992186] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143843.052074] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143843.293508] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143843.346036] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143843.386979] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143849.648106] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143849.695128] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143849.723108] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143849.780136] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143850.946711] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143850.989090] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143851.043398] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143851.086901] exe[961925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143851.138029] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143851.188373] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143857.351567] warn_bad_vsyscall: 68 callbacks suppressed [16143857.351571] exe[955920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143857.402042] exe[957702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143857.439993] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143884.577298] exe[956596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b070 di:ffffffffff600000 [16143884.618673] exe[955920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b070 di:ffffffffff600000 [16143884.656933] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b070 di:ffffffffff600000 [16143887.266247] exe[955920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143887.316890] exe[956596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143887.338275] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143887.385321] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143887.406766] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143891.135624] exe[956596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143891.172935] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143891.173358] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143891.227683] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143893.442343] exe[957702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143893.482582] exe[957702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143893.503946] exe[957702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143893.540500] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143902.520910] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143902.565769] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143902.615025] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143906.651310] exe[956596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143906.691609] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143906.733736] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143906.755030] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143922.657886] exe[956596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143922.703524] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143922.749579] exe[961925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143933.679758] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143933.727116] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143933.777411] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143936.487123] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143936.527653] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143936.551312] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143936.593847] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143940.132076] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143940.180053] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143940.220146] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143942.039183] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143942.083109] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143942.123600] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143942.146769] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143944.184245] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143944.272010] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143944.315691] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143947.298664] exe[957421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143947.373205] exe[957281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143947.407060] exe[9778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243bc858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143947.495475] exe[9832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143950.381262] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143950.427181] exe[961925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143950.448397] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143950.490639] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143951.324114] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143951.366476] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143953.608995] warn_bad_vsyscall: 36 callbacks suppressed [16143953.609000] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143953.665542] exe[961925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143953.707259] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143953.726656] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143953.745904] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143953.765574] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143953.784915] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143953.804437] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143953.825086] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143953.845395] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143958.623519] warn_bad_vsyscall: 93 callbacks suppressed [16143958.623523] exe[957589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143958.705977] exe[9749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143958.734241] exe[979789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243dd858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143958.808774] exe[9832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143958.859655] exe[957353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143958.879352] exe[957353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143958.898827] exe[957353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143958.918364] exe[957353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143958.938968] exe[957353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143958.958790] exe[957353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143963.645813] warn_bad_vsyscall: 264 callbacks suppressed [16143963.645817] exe[979410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143963.755379] exe[957378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143963.825088] exe[980550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143963.846964] exe[980550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143963.904416] exe[959984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143963.978363] exe[961840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143964.042853] exe[962764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143964.064711] exe[980550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243dd858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143964.141159] exe[10681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143964.206325] exe[9759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143968.822433] warn_bad_vsyscall: 247 callbacks suppressed [16143968.822437] exe[979354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49097 di:ffffffffff600000 [16143968.914850] exe[9643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243bc858 ax:0 si:56095cc49097 di:ffffffffff600000 [16143968.991238] exe[957589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49097 di:ffffffffff600000 [16143969.017018] exe[979903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243dd858 ax:0 si:56095cc49097 di:ffffffffff600000 [16143969.206262] exe[957353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143969.307723] exe[9832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143969.336051] exe[10703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143969.518244] exe[9929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143969.614276] exe[9928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143969.696855] exe[9739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143974.135289] warn_bad_vsyscall: 139 callbacks suppressed [16143974.135294] exe[9686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143974.181871] exe[957493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243dd858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143974.272924] exe[957346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143974.358621] exe[9686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143974.421480] exe[9757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243dd858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143974.421677] exe[9759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143974.542631] exe[9778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49097 di:ffffffffff600000 [16143974.625531] exe[957338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143974.697892] exe[9778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49097 di:ffffffffff600000 [16143974.984943] exe[979782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143979.533390] warn_bad_vsyscall: 183 callbacks suppressed [16143979.533395] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143979.583420] exe[956596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143979.630175] exe[956596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143986.801043] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143986.849113] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143986.902514] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143986.921969] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143986.941477] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143986.961506] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143986.981927] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143987.002589] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143987.023264] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143987.043330] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144001.774163] warn_bad_vsyscall: 65 callbacks suppressed [16144001.774167] exe[958191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144001.831563] exe[958191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144001.854880] exe[958191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144001.900306] exe[959300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144004.277156] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144004.321150] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144004.368940] exe[957702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144007.715141] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144007.778381] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144007.838853] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144019.196998] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144019.255030] exe[958191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144019.306636] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144023.445896] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144023.486645] exe[957702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144023.530677] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144032.375048] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144032.417021] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144032.457274] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144037.845191] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144037.892200] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144037.935226] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144041.065185] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144041.114328] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144041.158356] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144055.264788] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144055.316155] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144055.335453] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144055.354687] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144055.374574] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144055.395042] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144055.414572] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144055.451777] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144055.491456] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144055.514190] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144107.736684] warn_bad_vsyscall: 25 callbacks suppressed [16144107.736689] exe[959300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144107.808614] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144107.829293] exe[959300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144107.901781] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144121.000645] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144121.043724] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144121.084273] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144150.891308] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144151.022693] exe[959300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144151.111100] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144160.712854] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144160.769293] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144160.839673] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144160.859663] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144160.885168] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144160.905355] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144160.925629] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144160.946321] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144160.967360] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144160.988945] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144171.062468] warn_bad_vsyscall: 25 callbacks suppressed [16144171.062471] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144171.121810] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144171.171604] exe[961925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144176.152280] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144176.251824] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144176.325764] exe[23674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144176.348332] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144185.523289] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144185.576652] exe[959286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144185.617121] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144188.484622] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144188.526833] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144188.583101] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144188.602424] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144188.622034] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144188.641463] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144188.662080] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144198.281773] warn_bad_vsyscall: 28 callbacks suppressed [16144198.281777] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144198.493388] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144198.535533] exe[964273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144198.556951] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144212.485631] exe[959447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144212.531408] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144212.582756] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144212.721825] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144212.766835] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144212.805931] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144212.828828] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144219.333549] exe[961925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144219.400342] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144219.422384] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144219.442765] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144219.462385] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144219.483095] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144219.503789] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144219.524891] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144219.545379] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144219.566022] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144228.583611] warn_bad_vsyscall: 29 callbacks suppressed [16144228.583615] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144228.681781] exe[961925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144228.733130] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144240.870416] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144240.912868] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144240.961896] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144255.265164] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144255.318765] exe[959447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144255.359045] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144272.398237] exe[957702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144272.447733] exe[959447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144272.448361] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144272.516449] exe[957702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144272.538823] exe[957702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144292.413835] exe[964273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144292.456780] exe[959447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144292.477788] exe[959447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144292.515199] exe[964273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144294.353006] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144294.391930] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144294.430528] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144296.970134] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144297.018794] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144297.063150] exe[957702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144304.163468] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144304.207708] exe[955943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144304.231481] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144304.274493] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144310.899234] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144310.941104] exe[959447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144310.980595] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144316.556989] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144316.599159] exe[127263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144316.640168] exe[127263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144316.661742] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144322.438109] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144322.482422] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144322.504984] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144322.540746] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144322.568456] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144322.608937] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144322.654591] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144322.698167] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144323.222353] exe[127263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144323.276809] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144339.493391] warn_bad_vsyscall: 1 callbacks suppressed [16144339.493396] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144339.544142] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144339.589741] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144344.782125] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144344.835825] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144344.839767] exe[959447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144344.893746] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144350.071095] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144350.117158] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144350.140166] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144350.179182] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144350.213903] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144361.750297] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144361.812532] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144361.858482] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144361.858516] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144376.923571] exe[127263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144376.970467] exe[964273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144377.024951] exe[959447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144387.952713] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144388.001815] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144388.024200] exe[957344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144388.065512] exe[964273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144388.066987] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144391.591212] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144391.635977] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144391.657392] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144391.704175] exe[958191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144391.822426] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144394.138612] warn_bad_vsyscall: 7 callbacks suppressed [16144394.138615] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144394.188479] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144394.225202] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144397.606036] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144397.662538] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144397.702929] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144397.744505] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144397.790288] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144397.818560] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144397.838816] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144406.119160] warn_bad_vsyscall: 31 callbacks suppressed [16144406.119164] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144406.165069] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144406.204480] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144406.225193] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144406.245521] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144406.266128] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144406.285786] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144406.306629] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144406.326759] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144406.346606] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144415.941152] warn_bad_vsyscall: 60 callbacks suppressed [16144415.941155] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144415.989848] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144416.032518] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144430.472019] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144430.519626] exe[959447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144430.544753] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144430.585357] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144433.446077] exe[25381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144433.485905] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144433.532176] exe[959447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144433.868119] exe[955943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144433.920595] exe[955943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144433.966588] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144457.661883] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144457.701851] exe[25381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144457.744970] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144457.879645] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b070 di:ffffffffff600000 [16144457.922044] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b070 di:ffffffffff600000 [16144457.945571] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b070 di:ffffffffff600000 [16144457.989085] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b070 di:ffffffffff600000 [16144468.532856] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144468.575091] exe[25381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144468.622030] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144468.648577] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144478.627897] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144478.671867] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144478.713258] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144501.299674] exe[25381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144501.338621] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144501.376480] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144502.115160] potentially unexpected fatal signal 5. [16144502.120385] CPU: 10 PID: 134766 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16144502.132390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16144502.142026] RIP: 0033:0x7fffffffe062 [16144502.145985] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16144502.160764] potentially unexpected fatal signal 5. [16144502.165184] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16144502.170419] CPU: 53 PID: 134771 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16144502.177436] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16144502.177437] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16144502.177438] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16144502.177442] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16144502.190778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16144502.198312] R13: 000000c0002cc800 R14: 000000c0001564e0 R15: 00000000000e949d [16144502.198313] FS: 000000c000132890 GS: 0000000000000000 [16144502.246495] RIP: 0033:0x7fffffffe062 [16144502.251879] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16144502.271220] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16144502.278301] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16144502.287212] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16144502.296119] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16144502.305036] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16144502.313951] R13: 000000c0003ea800 R14: 000000c00049a9c0 R15: 00000000000e94bd [16144502.322858] FS: 0000000002199890 GS: 0000000000000000 [16144700.437185] potentially unexpected fatal signal 5. [16144700.442433] CPU: 38 PID: 149950 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16144700.454412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16144700.464037] RIP: 0033:0x7fffffffe062 [16144700.468009] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16144700.487250] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16144700.494246] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16144700.503169] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16144700.506210] potentially unexpected fatal signal 5. [16144700.510701] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16144700.510702] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16144700.510703] R13: 000000c0007fe800 R14: 000000c0004c4d00 R15: 00000000000ecbd6 [16144700.510704] FS: 0000000002199830 GS: 0000000000000000 [16144700.548238] CPU: 1 PID: 149940 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16144700.561519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16144700.572505] RIP: 0033:0x7fffffffe062 [16144700.577892] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16144700.597123] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16144700.604088] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16144700.613012] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16144700.621938] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16144700.630838] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16144700.639749] R13: 000000c0002cc800 R14: 000000c0004b8b60 R15: 00000000000ecbd0 [16144700.648643] FS: 000000c000180490 GS: 0000000000000000 [16144700.711948] potentially unexpected fatal signal 5. [16144700.717380] CPU: 47 PID: 6133 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16144700.729205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16144700.740199] RIP: 0033:0x7fffffffe062 [16144700.745531] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16144700.766108] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16144700.773103] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16144700.782017] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16144700.790964] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16144700.798493] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16144700.806022] R13: 000000c0002cc800 R14: 000000c0004b8b60 R15: 00000000000ecbd0 [16144700.814935] FS: 000000c000180490 GS: 0000000000000000 [16145823.922903] potentially unexpected fatal signal 11. [16145823.928226] CPU: 35 PID: 119112 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16145823.940198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16145823.949831] RIP: 0033:0x55bb19407ae7 [16145823.953803] Code: 54 10 00 01 00 00 00 48 c7 05 71 54 10 00 00 00 00 00 c7 05 57 54 10 00 01 00 00 00 0f 11 05 c0 54 10 00 0f 11 05 39 54 10 00 <64> 4c 8b 14 25 10 00 00 00 48 85 c0 74 52 48 89 c2 48 83 e2 fe a8 [16145823.972954] RSP: 002b:00007f9d87157440 EFLAGS: 00010202 [16145823.978565] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055bb19407e0d [16145823.986084] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 000055bb1a06a760 [16145823.993606] RBP: 0000000000000000 R08: 0000000000000000 R09: 000055bb1a069320 [16145824.001131] R10: 000055bb1a06a750 R11: 000055bb1a069320 R12: 0000000000000000 [16145824.008668] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [16145824.016193] FS: 000055bb1a06a480 GS: 0000000000000000 [16146954.208253] exe[167215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559302800ab9 cs:33 sp:7f3f7611d858 ax:0 si:55930285a097 di:ffffffffff600000 [16146954.319576] exe[177067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559302800ab9 cs:33 sp:7f3f7611d858 ax:0 si:55930285a097 di:ffffffffff600000 [16146954.355931] exe[196706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559302800ab9 cs:33 sp:7f3f760fc858 ax:0 si:55930285a097 di:ffffffffff600000 [16146954.459640] exe[263125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559302800ab9 cs:33 sp:7f3f7611d858 ax:0 si:55930285a097 di:ffffffffff600000 [16147764.976482] potentially unexpected fatal signal 5. [16147764.981715] CPU: 71 PID: 262089 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16147764.993738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16147765.003369] RIP: 0033:0x7fffffffe062 [16147765.007367] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16147765.026600] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16147765.032263] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16147765.041168] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16147765.048712] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16147765.057615] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16147765.066560] R13: 000000c000370450 R14: 000000c000595a00 R15: 000000000001d894 [16147765.074109] FS: 0000000001ec3970 GS: 0000000000000000 [16148115.542708] potentially unexpected fatal signal 5. [16148115.547933] CPU: 41 PID: 323119 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16148115.559911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16148115.569560] RIP: 0033:0x7fffffffe062 [16148115.573533] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16148115.592800] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16148115.599788] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16148115.607322] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16148115.616235] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16148115.625159] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16148115.634085] R13: 000000c0001a6800 R14: 000000c0004d36c0 R15: 000000000002121b [16148115.643005] FS: 000000c000180090 GS: 0000000000000000 [16148115.847156] potentially unexpected fatal signal 5. [16148115.852372] CPU: 92 PID: 293085 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16148115.864391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16148115.874055] RIP: 0033:0x7fffffffe062 [16148115.878041] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16148115.897310] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16148115.904333] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16148115.913248] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16148115.920770] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16148115.929709] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16148115.938695] R13: 000000c0001a6800 R14: 000000c0004d36c0 R15: 000000000002121b [16148115.947569] FS: 000000c000180090 GS: 0000000000000000 [16148288.350817] exe[210916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560377b21ab9 cs:33 sp:7f7ee3c96858 ax:0 si:560377b7b097 di:ffffffffff600000 [16148288.467463] exe[259275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560377b21ab9 cs:33 sp:7f7ee3c96858 ax:0 si:560377b7b097 di:ffffffffff600000 [16148288.614048] exe[171674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560377b21ab9 cs:33 sp:7f7ee3c75858 ax:0 si:560377b7b097 di:ffffffffff600000 [16148567.791755] exe[230152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de1266fab9 cs:33 sp:7f8899cef858 ax:0 si:55de126c9070 di:ffffffffff600000 [16149060.057139] potentially unexpected fatal signal 5. [16149060.062381] CPU: 59 PID: 197363 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16149060.074382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16149060.083989] RIP: 0033:0x7fffffffe062 [16149060.087953] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16149060.107134] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16149060.112816] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16149060.121757] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16149060.130679] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16149060.139596] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16149060.148514] R13: 000000c0005d8060 R14: 000000c000320340 R15: 000000000002ef70 [16149060.157403] FS: 000000c0002dd090 GS: 0000000000000000 [16150305.597588] exe[436866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567294d4ab9 cs:33 sp:7fa250aa3858 ax:0 si:55672952e062 di:ffffffffff600000 [16150305.758996] exe[398539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567294d4ab9 cs:33 sp:7fa250aa3858 ax:0 si:55672952e062 di:ffffffffff600000 [16150305.879190] exe[391018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567294d4ab9 cs:33 sp:7fa250aa3858 ax:0 si:55672952e062 di:ffffffffff600000 [16150392.691808] potentially unexpected fatal signal 5. [16150392.697047] CPU: 19 PID: 443150 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16150392.709023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16150392.718770] RIP: 0033:0x7fffffffe062 [16150392.722803] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16150392.743530] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16150392.749208] RAX: 000000000006c4dd RBX: 0000000000000000 RCX: 00007fffffffe05a [16150392.758232] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16150392.767160] RBP: 000000c000193c40 R08: 000000c000288100 R09: 0000000000000000 [16150392.776111] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16150392.785031] R13: 000000c000621b00 R14: 000000c000007d40 R15: 000000000006c2f1 [16150392.793984] FS: 000000c000132890 GS: 0000000000000000 [16151131.843456] potentially unexpected fatal signal 5. [16151131.848681] CPU: 60 PID: 295408 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16151131.860649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16151131.870297] RIP: 0033:0x7fffffffe062 [16151131.874308] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16151131.894876] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16151131.901878] RAX: 00000000000728c2 RBX: 0000000000000000 RCX: 00007fffffffe05a [16151131.908460] potentially unexpected fatal signal 5. [16151131.910799] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16151131.917349] CPU: 49 PID: 298212 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16151131.917351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16151131.917357] RIP: 0033:0x7fffffffe062 [16151131.917360] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16151131.917362] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16151131.917364] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16151131.917365] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16151131.917366] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16151131.917367] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16151131.917368] R13: 000000c0005cc060 R14: 000000c00049c1a0 R15: 00000000000481c2 [16151131.917368] FS: 000000c000132890 GS: 0000000000000000 [16151132.026800] RBP: 000000c00018fc40 R08: 000000c0006963d0 R09: 0000000000000000 [16151132.034388] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16151132.043314] R13: 000000c0005cc060 R14: 000000c00049c1a0 R15: 00000000000481c2 [16151132.052265] FS: 000000c000132890 GS: 0000000000000000 [16153057.439099] potentially unexpected fatal signal 5. [16153057.442275] potentially unexpected fatal signal 5. [16153057.444034] potentially unexpected fatal signal 5. [16153057.444038] CPU: 34 PID: 402262 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16153057.444040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16153057.444044] RIP: 0033:0x7fffffffe062 [16153057.444047] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16153057.444048] RSP: 002b:000000c0001a9a90 EFLAGS: 00000297 [16153057.444049] RAX: 0000000000089134 RBX: 0000000000000000 RCX: 00007fffffffe05a [16153057.444050] RDX: 0000000000000000 RSI: 000000c0001aa000 RDI: 0000000000012f00 [16153057.444050] RBP: 000000c0001a9b20 R08: 000000c0002e63d0 R09: 0000000000000000 [16153057.444051] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001a99b0 [16153057.444052] R13: 00000000026f6ea0 R14: 000000c000589380 R15: 00000000000622b6 [16153057.444052] FS: 00000000053903c0 GS: 0000000000000000 [16153057.444375] CPU: 40 PID: 402270 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16153057.449564] CPU: 75 PID: 402269 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16153057.449565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16153057.449569] RIP: 0033:0x7fffffffe062 [16153057.449573] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16153057.449574] RSP: 002b:000000c0001a9a90 EFLAGS: 00000297 [16153057.449575] RAX: 0000000000089137 RBX: 0000000000000000 RCX: 00007fffffffe05a [16153057.449576] RDX: 0000000000000000 RSI: 000000c0001aa000 RDI: 0000000000012f00 [16153057.449576] RBP: 000000c0001a9b20 R08: 000000c0007c45b0 R09: 0000000000000000 [16153057.449577] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001a99b0 [16153057.449577] R13: 00000000026f6ea0 R14: 000000c000589380 R15: 00000000000622b6 [16153057.449578] FS: 00000000053903c0 GS: 0000000000000000 [16153057.456297] potentially unexpected fatal signal 5. [16153057.468253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16153057.477937] CPU: 9 PID: 402122 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16153057.481947] RIP: 0033:0x7fffffffe062 [16153057.481952] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16153057.481953] RSP: 002b:000000c0001a9a90 EFLAGS: 00000297 [16153057.481955] RAX: 0000000000089135 RBX: 0000000000000000 RCX: 00007fffffffe05a [16153057.481956] RDX: 0000000000000000 RSI: 000000c0001aa000 RDI: 0000000000012f00 [16153057.481957] RBP: 000000c0001a9b20 R08: 000000c000296d30 R09: 0000000000000000 [16153057.481957] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001a99b0 [16153057.481958] R13: 00000000026f6ea0 R14: 000000c000589380 R15: 00000000000622b6 [16153057.481959] FS: 00000000053903c0 GS: 0000000000000000 [16153057.784529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16153057.795553] RIP: 0033:0x7fffffffe062 [16153057.800919] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16153057.821468] RSP: 002b:000000c0001a9a90 EFLAGS: 00000297 [16153057.828466] RAX: 0000000000089133 RBX: 0000000000000000 RCX: 00007fffffffe05a [16153057.837406] RDX: 0000000000000000 RSI: 000000c0001aa000 RDI: 0000000000012f00 [16153057.846313] RBP: 000000c0001a9b20 R08: 000000c000296100 R09: 0000000000000000 [16153057.855218] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001a99b0 [16153057.864112] R13: 00000000026f6ea0 R14: 000000c000589380 R15: 00000000000622b6 [16153057.873029] FS: 00000000053903c0 GS: 0000000000000000 [16154064.111261] potentially unexpected fatal signal 5. [16154064.116572] CPU: 91 PID: 499108 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16154064.128546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16154064.138185] RIP: 0033:0x7fffffffe062 [16154064.142249] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16154064.162847] RSP: 002b:000000c0005fda90 EFLAGS: 00000297 [16154064.169838] RAX: 00007f16cb9b5000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16154064.178779] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f16cb9b5000 [16154064.187705] RBP: 000000c0005fdb20 R08: 0000000000000009 R09: 00000000066c3000 [16154064.196651] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0005fd9b0 [16154064.205590] R13: 000000c000200000 R14: 000000c000229ba0 R15: 0000000000079c38 [16154064.214535] FS: 00007f4202ffd6c0 GS: 0000000000000000 [16154293.440636] potentially unexpected fatal signal 5. [16154293.445870] CPU: 51 PID: 641764 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16154293.455664] potentially unexpected fatal signal 11. [16154293.457864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16154293.463138] CPU: 31 PID: 638349 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16154293.463141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16154293.463145] RIP: 0033:0x562da97060e9 [16154293.463148] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [16154293.463150] RSP: 002b:00007f1072169448 EFLAGS: 00010213 [16154293.463152] RAX: 0000000000000016 RBX: 0000562da97503b9 RCX: 0000562da97060d7 [16154293.463153] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f107216a5c0 [16154293.463153] RBP: 00007f107216a59c R08: 000000002b3462c9 R09: 0000000000000962 [16154293.463154] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f107216a5c0 [16154293.463155] R13: 0000562da97503b9 R14: 000000000012a399 R15: 0000000000000006 [16154293.463156] FS: 0000562daa364480 GS: 0000000000000000 [16154293.571891] RIP: 0033:0x7fffffffe062 [16154293.577258] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16154293.597872] RSP: 002b:000000c00001da90 EFLAGS: 00000297 [16154293.604819] RAX: 000055d653400000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16154293.613740] RDX: 0000000000000003 RSI: 0000000000171000 RDI: 000055d653400000 [16154293.622637] RBP: 000000c00001db20 R08: 0000000000000009 R09: 0000000030a00000 [16154293.630197] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00001d9b0 [16154293.637866] R13: 00000000026f6ea0 R14: 000000c00023b520 R15: 00000000000894b5 [16154293.646765] FS: 000000000441d3c0 GS: 0000000000000000 [16154461.807293] exe[613829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1463b2ab9 cs:33 sp:7eab71ec3858 ax:0 si:55f14640c070 di:ffffffffff600000 [16154461.890828] exe[650593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1463b2ab9 cs:33 sp:7eab71ec3858 ax:0 si:55f14640c070 di:ffffffffff600000 [16154461.976541] exe[650659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1463b2ab9 cs:33 sp:7eab71ec3858 ax:0 si:55f14640c070 di:ffffffffff600000 [16154462.058554] exe[614868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1463b2ab9 cs:33 sp:7eab71ec3858 ax:0 si:55f14640c070 di:ffffffffff600000 [16156499.264108] exe[750403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa44577ab9 cs:33 sp:7eeb3dd1a858 ax:0 si:55fa445d1062 di:ffffffffff600000 [16156499.307669] exe[714244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa44577ab9 cs:33 sp:7eeb3dd1a858 ax:0 si:55fa445d1062 di:ffffffffff600000 [16156499.370571] exe[747387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa44577ab9 cs:33 sp:7eeb3dd1a858 ax:0 si:55fa445d1062 di:ffffffffff600000 [16156499.422593] exe[750403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa44577ab9 cs:33 sp:7eeb3dd1a858 ax:0 si:55fa445d1062 di:ffffffffff600000 [16157204.617632] exe[795826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fde928aab9 cs:33 sp:7fb9f2576858 ax:0 si:55fde92e4062 di:ffffffffff600000 [16157993.380955] potentially unexpected fatal signal 5. [16157993.386169] CPU: 17 PID: 725536 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16157993.398184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16157993.405811] potentially unexpected fatal signal 11. [16157993.407837] RIP: 0033:0x7fffffffe062 [16157993.413094] CPU: 73 PID: 719993 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16157993.413096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16157993.413101] RIP: 0033:0x55f1ebea20e9 [16157993.413103] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [16157993.413104] RSP: 002b:00007f3904d03448 EFLAGS: 00010213 [16157993.413105] RAX: 0000000000000016 RBX: 000055f1ebeec3b9 RCX: 000055f1ebea20d7 [16157993.413106] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f3904d045c0 [16157993.413106] RBP: 00007f3904d0459c R08: 000000002d0c0dac R09: 0000000000001a80 [16157993.413107] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3904d045c0 [16157993.413108] R13: 000055f1ebeec3b9 R14: 000000000036eeb8 R15: 000000000000000d [16157993.413108] FS: 000055f1ecb00480 GS: 0000000000000000 [16157993.424031] potentially unexpected fatal signal 5. [16157993.430485] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16157993.440142] CPU: 45 PID: 718449 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16157993.440144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16157993.440149] RIP: 0033:0x7fffffffe062 [16157993.440152] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16157993.440153] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16157993.440154] RAX: 000055e7aa779000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16157993.440155] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055e7aa779000 [16157993.440156] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 0000000000bfc000 [16157993.440156] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fc28 [16157993.440157] R13: 000000c0005dc150 R14: 000000c000469520 R15: 00000000000a0e07 [16157993.440158] FS: 000000c000132490 GS: 0000000000000000 [16157993.648242] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16157993.653904] RAX: 00005627217e9000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16157993.662823] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 00005627217e9000 [16157993.671729] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 00000000015f8000 [16157993.680661] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fc28 [16157993.689579] R13: 000000c0005dc150 R14: 000000c000469520 R15: 00000000000a0e07 [16157993.698503] FS: 000000c000132490 GS: 0000000000000000 [16157999.558065] potentially unexpected fatal signal 5. [16157999.558199] potentially unexpected fatal signal 5. [16157999.563310] CPU: 4 PID: 660204 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16157999.563312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16157999.563317] RIP: 0033:0x7fffffffe062 [16157999.563320] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16157999.563321] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16157999.563323] RAX: 00000000000ce3df RBX: 0000000000000000 RCX: 00007fffffffe05a [16157999.563323] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16157999.563324] RBP: 000000c00013fc40 R08: 000000c000000b50 R09: 0000000000000000 [16157999.563324] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16157999.563325] R13: 000000c000474150 R14: 000000c00047bba0 R15: 00000000000a12a2 [16157999.563325] FS: 000000c000132490 GS: 0000000000000000 [16157999.564713] potentially unexpected fatal signal 5. [16157999.568596] CPU: 95 PID: 660224 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16157999.580540] CPU: 42 PID: 663154 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16157999.580543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16157999.580548] RIP: 0033:0x7fffffffe062 [16157999.580552] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16157999.580556] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16157999.580560] RAX: 00000000000ce3dd RBX: 0000000000000000 RCX: 00007fffffffe05a [16157999.580562] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16157999.580565] RBP: 000000c00013fc40 R08: 000000c00059af10 R09: 0000000000000000 [16157999.580567] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16157999.580569] R13: 000000c000474150 R14: 000000c00047bba0 R15: 00000000000a12a2 [16157999.580572] FS: 000000c000132490 GS: 0000000000000000 [16157999.796621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16157999.806287] RIP: 0033:0x7fffffffe062 [16157999.811618] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16157999.832170] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16157999.839225] RAX: 00000000000ce3de RBX: 0000000000000000 RCX: 00007fffffffe05a [16157999.848158] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16157999.857111] RBP: 000000c00013fc40 R08: 000000c0004f8970 R09: 0000000000000000 [16157999.866049] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16157999.874978] R13: 000000c000474150 R14: 000000c00047bba0 R15: 00000000000a12a2 [16157999.883896] FS: 000000c000132490 GS: 0000000000000000 [16158189.117264] exe[795068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb698215d1 cs:33 sp:7ef64f2714c8 ax:8 si:1 di:7ef64f2715c0 [16158189.216052] exe[795068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb698215d1 cs:33 sp:7ef64f2504c8 ax:8 si:1 di:7ef64f2505c0 [16158189.287283] exe[854564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb698215d1 cs:33 sp:7ef64f2504c8 ax:8 si:1 di:7ef64f2505c0 [16161082.835653] potentially unexpected fatal signal 5. [16161082.840884] CPU: 19 PID: 973381 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16161082.845299] potentially unexpected fatal signal 5. [16161082.852884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16161082.858074] CPU: 52 PID: 973380 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16161082.858076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16161082.858082] RIP: 0033:0x7fffffffe062 [16161082.858086] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16161082.867766] RIP: 0033:0x7fffffffe062 [16161082.867794] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16161082.867796] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16161082.867798] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16161082.867798] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16161082.867799] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16161082.867799] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16161082.867800] R13: 000000c00055a800 R14: 000000c0001b2820 R15: 00000000000c68e1 [16161082.867801] FS: 0000000002199830 GS: 0000000000000000 [16161083.001013] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16161083.006641] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16161083.015533] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16161083.024469] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16161083.033383] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16161083.042277] R13: 000000c00055a800 R14: 000000c0001b2820 R15: 00000000000c68e1 [16161083.051197] FS: 0000000002199830 GS: 0000000000000000 [16161615.078841] potentially unexpected fatal signal 11. [16161615.084145] CPU: 23 PID: 845719 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16161615.096119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16161615.105845] RIP: 0033:0x55ce5db97266 [16161615.109843] Code: 1f 44 00 00 48 8b 0d 91 e4 ca 00 4c 63 05 7a e4 ca 00 48 8b 05 7b e4 ca 00 49 01 c8 48 39 c8 72 13 4c 39 c0 73 0e 48 8d 50 04 <89> 38 48 89 15 61 e4 ca 00 c3 52 48 8d 35 c3 0e 0a 00 48 89 c2 48 [16161615.129054] RSP: 002b:00007f750c7c8308 EFLAGS: 00010287 [16161615.136108] RAX: 0000001b2e120000 RBX: 0000000000000003 RCX: 0000001b2e120000 [16161615.145232] RDX: 0000001b2e120004 RSI: 00000000005c0000 RDI: 0000000000000000 [16161615.154132] RBP: 0000000000000001 R08: 0000001b2e720000 R09: 0000000000040000 [16161615.163225] R10: 0000000000000011 R11: 0000000000000202 R12: 0000000000000001 [16161615.172171] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [16161615.181139] FS: 000055ce5e84c480 GS: 0000000000000000 [16162636.029826] exe[975136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a1e0d4ab9 cs:33 sp:7f4c6065eef8 ax:0 si:20000300 di:ffffffffff600000 [16162636.188187] exe[974170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a1e0d4ab9 cs:33 sp:7f4c6065eef8 ax:0 si:20000300 di:ffffffffff600000 [16162636.281705] exe[975136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a1e0d4ab9 cs:33 sp:7f4c5f9feef8 ax:0 si:20000300 di:ffffffffff600000 [16164373.205412] exe[5425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646dc56aab9 cs:33 sp:7f8086f52858 ax:0 si:5646dc5c4097 di:ffffffffff600000 [16164373.248673] exe[1158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646dc56aab9 cs:33 sp:7f8086f52858 ax:0 si:5646dc5c4097 di:ffffffffff600000 [16164373.268772] exe[981174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646dc56aab9 cs:33 sp:7f8086f52858 ax:0 si:5646dc5c4097 di:ffffffffff600000 [16164373.308399] exe[981577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646dc56aab9 cs:33 sp:7f8086f52858 ax:0 si:5646dc5c4097 di:ffffffffff600000 [16165228.604843] potentially unexpected fatal signal 5. [16165228.610061] CPU: 84 PID: 5487 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16165228.622020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16165228.631666] RIP: 0033:0x7fffffffe062 [16165228.635662] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16165228.654993] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16165228.660674] RAX: 000000000002f780 RBX: 0000000000000000 RCX: 00007fffffffe05a [16165228.670327] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16165228.679265] RBP: 000000c00018fc40 R08: 000000c000c805b0 R09: 0000000000000000 [16165228.686872] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16165228.694462] R13: 000000c0004fac30 R14: 000000c00015f6c0 R15: 000000000000148e [16165228.702048] FS: 000000c000132890 GS: 0000000000000000 [16165468.961412] exe[199096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d82518cab9 cs:33 sp:7f0f2b3c1858 ax:0 si:55d8251e6070 di:ffffffffff600000 [16165469.079801] exe[192586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406031fab9 cs:33 sp:7fd18a079858 ax:0 si:564060379070 di:ffffffffff600000 [16165469.085325] exe[207289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d82518cab9 cs:33 sp:7f0f2b3c1858 ax:0 si:55d8251e6070 di:ffffffffff600000 [16165469.175103] exe[199055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406031fab9 cs:33 sp:7fd18a079858 ax:0 si:564060379070 di:ffffffffff600000 [16165469.189139] exe[194491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d82518cab9 cs:33 sp:7f0f2b3c1858 ax:0 si:55d8251e6070 di:ffffffffff600000 [16165469.267710] exe[192507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406031fab9 cs:33 sp:7fd18a079858 ax:0 si:564060379070 di:ffffffffff600000 [16165469.294054] exe[194502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d82518cab9 cs:33 sp:7f0f2b3c1858 ax:0 si:55d8251e6070 di:ffffffffff600000 [16165469.359198] exe[198636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406031fab9 cs:33 sp:7fd18a079858 ax:0 si:564060379070 di:ffffffffff600000 [16165469.455943] exe[201959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406031fab9 cs:33 sp:7fd18a079858 ax:0 si:564060379070 di:ffffffffff600000 [16165469.553967] exe[199674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406031fab9 cs:33 sp:7fd18a079858 ax:0 si:564060379070 di:ffffffffff600000 [16166518.359437] exe[253853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55954039fab9 cs:33 sp:7f18c5cde858 ax:0 si:5595403f9097 di:ffffffffff600000 [16166518.462779] exe[254189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55954039fab9 cs:33 sp:7f18c5cde858 ax:0 si:5595403f9097 di:ffffffffff600000 [16166518.566380] exe[254523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55954039fab9 cs:33 sp:7f18c5cde858 ax:0 si:5595403f9097 di:ffffffffff600000 [16166769.781968] exe[255943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e71f8aab9 cs:33 sp:7f26cdcca858 ax:0 si:555e71fe4070 di:ffffffffff600000 [16168185.249396] potentially unexpected fatal signal 5. [16168185.254612] CPU: 34 PID: 157571 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16168185.266601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16168185.276239] RIP: 0033:0x7fffffffe062 [16168185.280266] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16168185.299453] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16168185.305109] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16168185.312671] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16168185.320220] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16168185.329171] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16168185.336725] R13: 000000c00001cc30 R14: 000000c0004d2ea0 R15: 000000000002670e [16168185.344292] FS: 000000c000132c90 GS: 0000000000000000 [16168236.392828] exe[334107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a590552ab9 cs:33 sp:7f0064a4bef8 ax:0 si:20000000 di:ffffffffff600000 [16168546.444594] exe[247440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060a3eeab9 cs:33 sp:7fa4cb665858 ax:0 si:56060a448062 di:ffffffffff600000 [16168554.815202] exe[308744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060a3eeab9 cs:33 sp:7fa4cb665858 ax:0 si:56060a448062 di:ffffffffff600000 [16168562.951812] exe[217588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060a3eeab9 cs:33 sp:7fa4cb665858 ax:0 si:56060a448062 di:ffffffffff600000 [16168571.284270] exe[198179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060a3eeab9 cs:33 sp:7fa4cb665858 ax:0 si:56060a448062 di:ffffffffff600000 [16170201.260947] exe[342190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f6aa8cab9 cs:33 sp:7ed2175fe858 ax:0 si:564f6aae6070 di:ffffffffff600000 [16170522.190452] exe[437206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0d19dab9 cs:33 sp:7ea858505858 ax:0 si:557a0d1f7062 di:ffffffffff600000 [16170522.241251] exe[435472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0d19dab9 cs:33 sp:7ea858505858 ax:0 si:557a0d1f7062 di:ffffffffff600000 [16170522.293342] exe[437543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0d19dab9 cs:33 sp:7ea858505858 ax:0 si:557a0d1f7062 di:ffffffffff600000 [16170522.333299] exe[437206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0d19dab9 cs:33 sp:7ea858505858 ax:0 si:557a0d1f7062 di:ffffffffff600000 [16171810.377742] potentially unexpected fatal signal 5. [16171810.383014] CPU: 63 PID: 336780 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16171810.395039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16171810.404684] RIP: 0033:0x7fffffffe062 [16171810.408664] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16171810.427818] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16171810.433472] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16171810.441021] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16171810.448600] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16171810.456158] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16171810.463723] R13: 000000c0005e2150 R14: 000000c00047c340 R15: 0000000000051040 [16171810.471259] FS: 000000c000132c90 GS: 0000000000000000 [16171919.071255] potentially unexpected fatal signal 5. [16171919.076474] CPU: 41 PID: 505767 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16171919.088443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16171919.098062] RIP: 0033:0x7fffffffe062 [16171919.102017] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16171919.121217] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16171919.126847] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16171919.134386] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16171919.141915] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16171919.149519] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16171919.158454] R13: 000000c0005f2800 R14: 000000c000166820 R15: 0000000000053516 [16171919.165988] FS: 000000c00048c090 GS: 0000000000000000 [16171962.014638] exe[406114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed8f045ab9 cs:33 sp:7ebe187e1858 ax:0 si:55ed8f09f062 di:ffffffffff600000 [16172459.255017] potentially unexpected fatal signal 5. [16172459.255492] potentially unexpected fatal signal 5. [16172459.260220] CPU: 71 PID: 373058 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16172459.260222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16172459.260230] RIP: 0033:0x7fffffffe062 [16172459.263188] potentially unexpected fatal signal 5. [16172459.263195] CPU: 62 PID: 373211 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16172459.263198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16172459.263206] RIP: 0033:0x7fffffffe062 [16172459.263209] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16172459.263210] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16172459.263214] RAX: 0000000000081f2e RBX: 0000000000000000 RCX: 00007fffffffe05a [16172459.263215] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16172459.263217] RBP: 000000c00018fc40 R08: 000000c0007b2d30 R09: 0000000000000000 [16172459.263218] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16172459.263218] R13: 000000c0003a1c20 R14: 000000c000501380 R15: 000000000005afdb [16172459.263220] FS: 000000c000132490 GS: 0000000000000000 [16172459.265456] CPU: 89 PID: 372848 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16172459.265459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16172459.265464] RIP: 0033:0x7fffffffe062 [16172459.265468] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16172459.265469] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16172459.265472] RAX: 0000000000081f31 RBX: 0000000000000000 RCX: 00007fffffffe05a [16172459.265473] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16172459.265474] RBP: 000000c00018fc40 R08: 000000c0007b26a0 R09: 0000000000000000 [16172459.265475] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16172459.265476] R13: 000000c0003a1c20 R14: 000000c000501380 R15: 000000000005afdb [16172459.265477] FS: 000000c000132490 GS: 0000000000000000 [16172459.267422] potentially unexpected fatal signal 5. [16172459.277456] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16172459.287197] CPU: 63 PID: 373210 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16172459.287199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16172459.287205] RIP: 0033:0x7fffffffe062 [16172459.287208] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16172459.287209] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16172459.287210] RAX: 0000000000081f32 RBX: 0000000000000000 RCX: 00007fffffffe05a [16172459.287211] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16172459.287212] RBP: 000000c00018fc40 R08: 000000c000442970 R09: 0000000000000000 [16172459.287213] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16172459.287213] R13: 000000c0003a1c20 R14: 000000c000501380 R15: 000000000005afdb [16172459.287214] FS: 000000c000132490 GS: 0000000000000000 [16172459.622841] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16172459.628545] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16172459.637441] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16172459.646368] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16172459.655390] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16172459.664329] R13: 000000c0003a1c20 R14: 000000c000501380 R15: 000000000005afdb [16172459.673291] FS: 000000c000132490 GS: 0000000000000000 [16172907.902928] exe[539771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b19dbe7ab9 cs:33 sp:7fa8eac5b858 ax:0 si:55b19dc41062 di:ffffffffff600000 [16172908.044140] exe[550751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b19dbe7ab9 cs:33 sp:7fa8eac5b858 ax:0 si:55b19dc41062 di:ffffffffff600000 [16172908.182702] exe[551196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b19dbe7ab9 cs:33 sp:7fa8eac3a858 ax:0 si:55b19dc41062 di:ffffffffff600000 [16173053.607632] exe[538408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0c30a1ab9 cs:33 sp:7f75449f8858 ax:0 si:55b0c30fb097 di:ffffffffff600000 [16173053.700789] exe[538744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0c30a1ab9 cs:33 sp:7f75449d7858 ax:0 si:55b0c30fb097 di:ffffffffff600000 [16173053.801877] exe[535934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0c30a1ab9 cs:33 sp:7f75449d7858 ax:0 si:55b0c30fb097 di:ffffffffff600000 [16173317.277708] exe[550655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae4135ab9 cs:33 sp:7f936c5ad858 ax:0 si:55bae418f097 di:ffffffffff600000 [16173317.415545] exe[538134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae4135ab9 cs:33 sp:7f936c5ad858 ax:0 si:55bae418f097 di:ffffffffff600000 [16173317.678930] exe[539929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae4135ab9 cs:33 sp:7f936c56b858 ax:0 si:55bae418f097 di:ffffffffff600000 [16173696.089771] exe[544866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d4f45cab9 cs:33 sp:7ea5e2300858 ax:0 si:561d4f4b6062 di:ffffffffff600000 [16175350.400399] potentially unexpected fatal signal 5. [16175350.405617] CPU: 78 PID: 570638 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16175350.417583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16175350.427582] RIP: 0033:0x7fffffffe062 [16175350.431568] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16175350.450792] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16175350.457797] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16175350.465335] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16175350.474242] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16175350.483167] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16175350.492066] R13: 000000c0001a2800 R14: 000000c000182ea0 R15: 0000000000078ee8 [16175350.501167] FS: 0000000002199830 GS: 0000000000000000 [16176078.036514] potentially unexpected fatal signal 11. [16176078.041848] CPU: 1 PID: 598633 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16176078.053742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16176078.063377] RIP: 0033:0x55e0f3a030e9 [16176078.067413] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [16176078.070804] potentially unexpected fatal signal 5. [16176078.088019] RSP: 002b:00007f2a9c22f448 EFLAGS: 00010213 [16176078.094573] CPU: 32 PID: 534162 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16176078.094575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16176078.094579] RIP: 0033:0x7fffffffe062 [16176078.094582] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16176078.094583] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16176078.094585] RAX: 0000558cfd6d6000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16176078.094585] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 0000558cfd6d6000 [16176078.094586] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 00000000015fb000 [16176078.094586] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fc28 [16176078.094587] R13: 000000c0005b2060 R14: 000000c000539520 R15: 00000000000822ab [16176078.094587] FS: 000000c000132890 GS: 0000000000000000 [16176078.201442] RAX: 0000000000000016 RBX: 000055e0f3a4d3b9 RCX: 000055e0f3a030d7 [16176078.209006] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f2a9c2305c0 [16176078.217979] RBP: 00007f2a9c23059c R08: 000000002249c3df R09: 0000000000001b88 [16176078.226940] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2a9c2305c0 [16176078.235861] R13: 000055e0f3a4d3b9 R14: 000000000036ecb8 R15: 0000000000000002 [16176078.244810] FS: 000055e0f4661480 GS: 0000000000000000 [16179044.361632] potentially unexpected fatal signal 5. [16179044.366875] CPU: 14 PID: 671719 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16179044.378872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16179044.388478] RIP: 0033:0x7fffffffe062 [16179044.392467] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16179044.411648] RSP: 002b:000000c0004b9ba0 EFLAGS: 00000297 [16179044.417293] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16179044.424874] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16179044.433810] RBP: 000000c0004b9c40 R08: 0000000000000000 R09: 0000000000000000 [16179044.442742] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004b9c28 [16179044.451657] R13: 000000c000688030 R14: 000000c0001831e0 R15: 00000000000a3da6 [16179044.460570] FS: 0000000001ec3970 GS: 0000000000000000 [16179488.141843] exe[863100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55daae2d4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [16179488.688390] exe[854347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55daae2d4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [16179489.292885] exe[785422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55daae2d4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [16179576.294885] exe[887708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab18f50ab9 cs:33 sp:7ff477bc0858 ax:0 si:55ab18faa062 di:ffffffffff600000 [16179577.177747] exe[887856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab18f50ab9 cs:33 sp:7ff477bc0858 ax:0 si:55ab18faa062 di:ffffffffff600000 [16179577.337747] exe[887699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab18f50ab9 cs:33 sp:7ff477bc0858 ax:0 si:55ab18faa062 di:ffffffffff600000 [16179890.219855] exe[896914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591d0b0fab9 cs:33 sp:7f5b5d461858 ax:0 si:5591d0b69062 di:ffffffffff600000 [16179890.268992] exe[898800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591d0b0fab9 cs:33 sp:7f5b5d461858 ax:0 si:5591d0b69062 di:ffffffffff600000 [16179892.770391] exe[897338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591d0b0fab9 cs:33 sp:7f5b5d461858 ax:0 si:5591d0b69062 di:ffffffffff600000 [16179892.878242] exe[903375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591d0b0fab9 cs:33 sp:7f5b5d461858 ax:0 si:5591d0b69062 di:ffffffffff600000 [16183594.182751] exe[965340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bb8721237 cs:33 sp:7eda8578aef8 ax:27300000 si:564bb878f273 di:ffffffffff600000 [16183594.597366] exe[922556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bb8721237 cs:33 sp:7eda85769ef8 ax:27300000 si:564bb878f273 di:ffffffffff600000 [16183594.597753] exe[926824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bb8721237 cs:33 sp:7eda8578aef8 ax:27300000 si:564bb878f273 di:ffffffffff600000 [16183594.734580] exe[927757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bb8721237 cs:33 sp:7eda8578aef8 ax:27300000 si:564bb878f273 di:ffffffffff600000 [16183594.734771] exe[965340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bb8721237 cs:33 sp:7eda85769ef8 ax:27300000 si:564bb878f273 di:ffffffffff600000 [16183632.278563] potentially unexpected fatal signal 5. [16183632.283807] CPU: 40 PID: 985473 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16183632.295804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16183632.305459] RIP: 0033:0x7fffffffe062 [16183632.309436] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16183632.330016] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16183632.335640] RAX: 0000000000014699 RBX: 0000000000000000 RCX: 00007fffffffe05a [16183632.343204] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [16183632.352118] RBP: 000000c00018dc90 R08: 000000c003c97b40 R09: 0000000000000000 [16183632.361055] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [16183632.369987] R13: 000000c0005ea800 R14: 000000c000490d00 R15: 00000000000df59c [16183632.378911] FS: 000000c000180090 GS: 0000000000000000 [16183632.544617] potentially unexpected fatal signal 5. [16183632.549850] CPU: 93 PID: 987271 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16183632.561821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16183632.571550] RIP: 0033:0x7fffffffe062 [16183632.575556] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16183632.594738] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16183632.600374] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16183632.607927] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16183632.615488] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16183632.623042] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [16183632.630577] R13: 000000c0005ea800 R14: 000000c000490d00 R15: 00000000000df59c [16183632.638139] FS: 000000c000180090 GS: 0000000000000000 [16183632.654955] potentially unexpected fatal signal 5. [16183632.660195] CPU: 4 PID: 83597 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16183632.672048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16183632.683069] RIP: 0033:0x7fffffffe062 [16183632.688400] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16183632.709103] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16183632.716118] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16183632.725044] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16183632.734003] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16183632.742935] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [16183632.751943] R13: 000000c0005ea800 R14: 000000c000490d00 R15: 00000000000df59c [16183632.760820] FS: 000000c000180090 GS: 0000000000000000 [16186186.960776] potentially unexpected fatal signal 5. [16186186.966002] CPU: 73 PID: 190651 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16186186.978002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16186186.987748] RIP: 0033:0x7fffffffe062 [16186186.991722] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16186187.010976] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16186187.016608] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16186187.024149] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16186187.033088] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16186187.042014] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16186187.049568] R13: 000000c0005fe800 R14: 000000c0001589c0 R15: 00000000000058ad [16186187.057121] FS: 000000c000132490 GS: 0000000000000000 [16186485.451685] potentially unexpected fatal signal 5. [16186485.456917] CPU: 16 PID: 212814 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16186485.468914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16186485.478523] RIP: 0033:0x7fffffffe062 [16186485.482482] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16186485.501697] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16186485.507354] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16186485.516289] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16186485.523838] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16186485.531382] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16186485.540327] R13: 000000c0002cc800 R14: 000000c000500820 R15: 000000000000ad6f [16186485.549266] FS: 0000000002199890 GS: 0000000000000000 [16186598.280167] exe[129136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f455c64237 cs:33 sp:7f37ad286ef8 ax:27300000 si:55f455cd2273 di:ffffffffff600000 [16186598.439707] exe[155581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f455c64237 cs:33 sp:7f37ad286ef8 ax:27300000 si:55f455cd2273 di:ffffffffff600000 [16186598.607647] exe[100066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f455c64237 cs:33 sp:7f37ad286ef8 ax:27300000 si:55f455cd2273 di:ffffffffff600000 [16186923.218440] potentially unexpected fatal signal 5. [16186923.223662] CPU: 75 PID: 68981 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16186923.235571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16186923.245191] RIP: 0033:0x7fffffffe062 [16186923.249167] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16186923.268349] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16186923.273982] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16186923.282955] RDX: 0000000000000000 RSI: 00000000000b9000 RDI: 0000563dfab07000 [16186923.291894] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16186923.299439] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16186923.306991] R13: 000000c00017f950 R14: 000000c000501040 R15: 0000000000010533 [16186923.315905] FS: 000000c000580090 GS: 0000000000000000 [16187612.836912] exe[196861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56302a1ccab9 cs:33 sp:7f04984a1858 ax:0 si:56302a226097 di:ffffffffff600000 [16187612.933717] exe[242805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56302a1ccab9 cs:33 sp:7f04984a1858 ax:0 si:56302a226097 di:ffffffffff600000 [16187613.039026] exe[198815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56302a1ccab9 cs:33 sp:7f04984a1858 ax:0 si:56302a226097 di:ffffffffff600000 [16187613.140517] exe[196924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55558f931ab9 cs:33 sp:7fe5349f0858 ax:0 si:55558f98b097 di:ffffffffff600000 [16187613.243512] exe[243612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55558f931ab9 cs:33 sp:7fe5349f0858 ax:0 si:55558f98b097 di:ffffffffff600000 [16187613.330552] exe[198791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55558f931ab9 cs:33 sp:7fe5349f0858 ax:0 si:55558f98b097 di:ffffffffff600000 [16187613.429179] exe[198791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55558f931ab9 cs:33 sp:7fe5349f0858 ax:0 si:55558f98b097 di:ffffffffff600000 [16187613.524704] exe[240375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55558f931ab9 cs:33 sp:7fe5349f0858 ax:0 si:55558f98b097 di:ffffffffff600000 [16187613.622442] exe[198791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55558f931ab9 cs:33 sp:7fe5349f0858 ax:0 si:55558f98b097 di:ffffffffff600000 [16187613.731945] exe[240238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55558f931ab9 cs:33 sp:7fe5349f0858 ax:0 si:55558f98b097 di:ffffffffff600000 [16187668.955073] warn_bad_vsyscall: 21 callbacks suppressed [16187668.955077] exe[243617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187669.053014] exe[240375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187669.082378] exe[204149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187669.225587] exe[243719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b74bfe858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187669.396285] exe[240375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187669.483382] exe[243617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187669.619111] exe[197384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187669.658478] exe[240264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75075858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187669.735213] exe[240448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187669.823149] exe[240727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187673.964199] warn_bad_vsyscall: 50 callbacks suppressed [16187673.964202] exe[235653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187674.059831] exe[197391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187674.127278] exe[198451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187674.212616] exe[235616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187674.282454] exe[235370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187674.376828] exe[196766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187674.469239] exe[197424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75054858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187674.560710] exe[235616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187674.648548] exe[197391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187674.732566] exe[196820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187678.985684] warn_bad_vsyscall: 121 callbacks suppressed [16187678.985689] exe[234544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187679.075600] exe[197424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187679.153116] exe[196819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187679.176181] exe[196819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187679.240223] exe[197424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187679.260467] exe[197424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187679.280487] exe[197424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187679.301553] exe[243664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187679.321927] exe[243664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187679.347615] exe[243664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187684.041962] warn_bad_vsyscall: 169 callbacks suppressed [16187684.041967] exe[235643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187684.136367] exe[197424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187684.222443] exe[235252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187684.312950] exe[243664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187684.401490] exe[235909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187684.502331] exe[243664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187684.506800] exe[197252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75075858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187684.634566] exe[230608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187684.891256] exe[198778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187684.990846] exe[204086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187689.138799] warn_bad_vsyscall: 242 callbacks suppressed [16187689.138803] exe[209216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187689.238173] exe[206951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187689.324351] exe[230216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187689.408295] exe[235616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187689.435310] exe[235608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187689.513714] exe[230357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187689.623486] exe[206951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75075858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187689.741676] exe[235252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187689.775382] exe[230374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187689.878984] exe[209063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187694.184950] warn_bad_vsyscall: 181 callbacks suppressed [16187694.184953] exe[230295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75075858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187694.534314] exe[235249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187694.637202] exe[285809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187694.727102] exe[235252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187694.729884] exe[230726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75075858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187694.820671] exe[240183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187694.960710] exe[235909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187695.047596] exe[240572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187695.129469] exe[235012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187695.217647] exe[196807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187994.039750] warn_bad_vsyscall: 136 callbacks suppressed [16187994.039754] exe[214033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654c3bf237 cs:33 sp:7fed69823ef8 ax:27300000 si:55654c42d273 di:ffffffffff600000 [16187994.105204] exe[214033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654c3bf237 cs:33 sp:7fed69823ef8 ax:27300000 si:55654c42d273 di:ffffffffff600000 [16187994.323377] exe[214615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654c3bf237 cs:33 sp:7fed69823ef8 ax:27300000 si:55654c42d273 di:ffffffffff600000 [16187994.344199] exe[214615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654c3bf237 cs:33 sp:7fed69823ef8 ax:27300000 si:55654c42d273 di:ffffffffff600000 [16187994.364633] exe[214615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654c3bf237 cs:33 sp:7fed69823ef8 ax:27300000 si:55654c42d273 di:ffffffffff600000 [16187994.385994] exe[214615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654c3bf237 cs:33 sp:7fed69823ef8 ax:27300000 si:55654c42d273 di:ffffffffff600000 [16187994.407314] exe[214615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654c3bf237 cs:33 sp:7fed69823ef8 ax:27300000 si:55654c42d273 di:ffffffffff600000 [16187994.429348] exe[214615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654c3bf237 cs:33 sp:7fed69823ef8 ax:27300000 si:55654c42d273 di:ffffffffff600000 [16187994.450228] exe[214615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654c3bf237 cs:33 sp:7fed69823ef8 ax:27300000 si:55654c42d273 di:ffffffffff600000 [16187994.471777] exe[214615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654c3bf237 cs:33 sp:7fed69823ef8 ax:27300000 si:55654c42d273 di:ffffffffff600000 [16188788.542457] warn_bad_vsyscall: 25 callbacks suppressed [16188788.542462] exe[239988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55558f931ab9 cs:33 sp:7fe5349f0858 ax:0 si:55558f98b062 di:ffffffffff600000 [16188788.632307] exe[242615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55558f931ab9 cs:33 sp:7fe5349cf858 ax:0 si:55558f98b062 di:ffffffffff600000 [16188788.722456] exe[196722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55558f931ab9 cs:33 sp:7fe5349cf858 ax:0 si:55558f98b062 di:ffffffffff600000 [16189347.769606] exe[260421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b186485ab9 cs:33 sp:7ed5202e0ef8 ax:0 si:20001d00 di:ffffffffff600000 [16189347.817480] exe[260314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b186485ab9 cs:33 sp:7ed5202e0ef8 ax:0 si:20001d00 di:ffffffffff600000 [16189347.866898] exe[260314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b186485ab9 cs:33 sp:7ed5202e0ef8 ax:0 si:20001d00 di:ffffffffff600000 [16189347.920306] exe[260306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b186485ab9 cs:33 sp:7ed5202e0ef8 ax:0 si:20001d00 di:ffffffffff600000 [16189347.968439] exe[260421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b186485ab9 cs:33 sp:7ed5202e0ef8 ax:0 si:20001d00 di:ffffffffff600000 [16189348.031366] exe[260998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b186485ab9 cs:33 sp:7ed5202e0ef8 ax:0 si:20001d00 di:ffffffffff600000 [16189348.085444] exe[261466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b186485ab9 cs:33 sp:7ed5202e0ef8 ax:0 si:20001d00 di:ffffffffff600000 [16189348.140964] exe[260421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b186485ab9 cs:33 sp:7ed5202e0ef8 ax:0 si:20001d00 di:ffffffffff600000 [16189348.194298] exe[347175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b186485ab9 cs:33 sp:7ed5202e0ef8 ax:0 si:20001d00 di:ffffffffff600000 [16189869.558913] potentially unexpected fatal signal 5. [16189869.564138] CPU: 51 PID: 197766 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16189869.566604] potentially unexpected fatal signal 5. [16189869.576113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16189869.581304] CPU: 13 PID: 346946 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16189869.581308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16189869.590924] RIP: 0033:0x7fffffffe062 [16189869.590930] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16189869.590931] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16189869.590934] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16189869.590935] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16189869.590935] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16189869.590937] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16189869.590941] R13: 000000c0004d6060 R14: 000000c0003fd860 R15: 000000000002fe10 [16189869.602936] RIP: 0033:0x7fffffffe062 [16189869.602940] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16189869.602941] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16189869.602943] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16189869.602944] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16189869.602945] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16189869.602945] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16189869.602946] R13: 000000c0004d6060 R14: 000000c0003fd860 R15: 000000000002fe10 [16189869.602947] FS: 000000c000484090 GS: 0000000000000000 [16189869.769338] FS: 000000c000484090 GS: 0000000000000000 [16190539.548090] potentially unexpected fatal signal 5. [16190539.553327] CPU: 52 PID: 246125 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16190539.565317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16190539.565695] potentially unexpected fatal signal 5. [16190539.574975] RIP: 0033:0x7fffffffe062 [16190539.580202] CPU: 88 PID: 245658 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16190539.584241] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16190539.596215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16190539.596221] RIP: 0033:0x7fffffffe062 [16190539.596226] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16190539.596226] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16190539.596229] RAX: 00000000000667a1 RBX: 0000000000000000 RCX: 00007fffffffe05a [16190539.596231] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16190539.596231] RBP: 000000c00013fc40 R08: 000000c0004281f0 R09: 0000000000000000 [16190539.596232] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16190539.596234] R13: 000000c00042e000 R14: 000000c000502b60 R15: 000000000003bf7f [16190539.596235] FS: 0000000001ec3910 GS: 0000000000000000 [16190539.600186] potentially unexpected fatal signal 5. [16190539.616812] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16190539.616814] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16190539.616815] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16190539.616816] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16190539.616816] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16190539.616817] R13: 000000c00042e000 R14: 000000c000502b60 R15: 000000000003bf7f [16190539.616817] FS: 0000000001ec3910 GS: 0000000000000000 [16190539.755544] CPU: 83 PID: 246659 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16190539.768927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16190539.778576] RIP: 0033:0x7fffffffe062 [16190539.783955] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16190539.804524] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16190539.810178] RAX: 00000000000667a3 RBX: 0000000000000000 RCX: 00007fffffffe05a [16190539.819138] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16190539.826703] RBP: 000000c00013fc40 R08: 000000c0001ed690 R09: 0000000000000000 [16190539.835610] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16190539.844521] R13: 000000c00042e000 R14: 000000c000502b60 R15: 000000000003bf7f [16190539.853454] FS: 0000000001ec3910 GS: 0000000000000000 [16190540.134972] potentially unexpected fatal signal 5. [16190540.141172] CPU: 46 PID: 245804 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16190540.154571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16190540.165550] RIP: 0033:0x7fffffffe062 [16190540.170879] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16190540.191487] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16190540.198535] RAX: 00000000000667a4 RBX: 0000000000000000 RCX: 00007fffffffe05a [16190540.207387] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16190540.216310] RBP: 000000c00013fc40 R08: 000000c0004245b0 R09: 0000000000000000 [16190540.225224] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16190540.234136] R13: 000000c00042e000 R14: 000000c000502b60 R15: 000000000003bf7f [16190540.243061] FS: 0000000001ec3910 GS: 0000000000000000 [16190789.639356] exe[440017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c129c7237 cs:33 sp:7f4c925b3ef8 ax:27300000 si:556c12a35273 di:ffffffffff600000 [16190789.814666] exe[437113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c129c7237 cs:33 sp:7f4c925b3ef8 ax:27300000 si:556c12a35273 di:ffffffffff600000 [16190789.999418] exe[437190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c129c7237 cs:33 sp:7f4c925b3ef8 ax:27300000 si:556c12a35273 di:ffffffffff600000 [16190898.432390] exe[438204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c129cbab9 cs:33 sp:7f4c925b3858 ax:0 si:556c12a25097 di:ffffffffff600000 [16190898.565354] exe[427999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c129cbab9 cs:33 sp:7f4c925b3858 ax:0 si:556c12a25097 di:ffffffffff600000 [16190898.685105] exe[432904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c129cbab9 cs:33 sp:7f4c925b3858 ax:0 si:556c12a25097 di:ffffffffff600000 [16192710.900533] exe[508399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559848d1f237 cs:33 sp:7ebd288d9ef8 ax:27300000 si:559848d8d273 di:ffffffffff600000 [16192710.956738] exe[451068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559848d1f237 cs:33 sp:7ebd288d9ef8 ax:27300000 si:559848d8d273 di:ffffffffff600000 [16192711.000121] exe[451068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559848d1f237 cs:33 sp:7ebd288d9ef8 ax:27300000 si:559848d8d273 di:ffffffffff600000 [16193411.874556] potentially unexpected fatal signal 5. [16193411.879816] CPU: 79 PID: 546068 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16193411.891805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16193411.901440] RIP: 0033:0x7fffffffe062 [16193411.905465] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16193411.924634] RSP: 002b:000000c000593bf0 EFLAGS: 00000297 [16193411.931639] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16193411.940547] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16193411.948097] RBP: 000000c000593c90 R08: 0000000000000000 R09: 0000000000000000 [16193411.955664] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000593c78 [16193411.963293] R13: 000000c000022800 R14: 000000c000170820 R15: 000000000005b66f [16193411.970895] FS: 000000c000132890 GS: 0000000000000000 [16194135.323189] exe[451123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559848d125dd cs:33 sp:7ebd288d9f98 ax:7ebd288d9fb0 si:ffffffffff600000 di:7ebd288d9fb0 [16194135.379261] exe[451067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559848d125dd cs:33 sp:7ebd288d9f98 ax:7ebd288d9fb0 si:ffffffffff600000 di:7ebd288d9fb0 [16194135.427964] exe[451123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559848d125dd cs:33 sp:7ebd288b8f98 ax:7ebd288b8fb0 si:ffffffffff600000 di:7ebd288b8fb0 [16195385.776551] exe[551746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ef8f237 cs:33 sp:7f7851fc3ef8 ax:27300000 si:564e8effd273 di:ffffffffff600000 [16195385.832406] exe[550820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ef8f237 cs:33 sp:7f7851fc3ef8 ax:27300000 si:564e8effd273 di:ffffffffff600000 [16195385.891511] exe[550990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ef8f237 cs:33 sp:7f7851fc3ef8 ax:27300000 si:564e8effd273 di:ffffffffff600000 [16195637.444665] exe[639665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16195637.486204] exe[609469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16195637.527884] exe[621063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16195637.569969] exe[621063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16195637.614454] exe[600069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16195637.655144] exe[600618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16195637.698724] exe[609469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195637.745531] exe[639665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195637.788316] exe[621945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195637.831041] exe[621945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195642.454060] warn_bad_vsyscall: 266 callbacks suppressed [16195642.454064] exe[620162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195642.503094] exe[600037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195642.523243] exe[600037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195642.564483] exe[600037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16195642.609803] exe[622557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16195642.646127] exe[600037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16195642.695003] exe[620162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195642.740831] exe[600143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195642.784180] exe[600057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195642.824917] exe[600143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16195648.031889] warn_bad_vsyscall: 288 callbacks suppressed [16195648.031893] exe[600037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195648.129952] exe[622557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195648.151985] exe[622557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195648.191992] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195648.778909] exe[639603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195648.819286] exe[600618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195648.840860] exe[639665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195648.886014] exe[622557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195656.469458] exe[600143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195656.511077] exe[601383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195656.552578] exe[600053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195659.240442] exe[609469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195659.288173] exe[600037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195659.330506] exe[639603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195674.083126] exe[639097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195674.135644] exe[639097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195674.177582] exe[639097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195674.196841] exe[639097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195674.216712] exe[639097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195674.235779] exe[639097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195674.255711] exe[639097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195674.276110] exe[639097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195674.295381] exe[639097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195674.315037] exe[639097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195682.792239] warn_bad_vsyscall: 125 callbacks suppressed [16195682.792243] exe[621063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195682.848377] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195682.894023] exe[620162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195682.916584] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195689.170091] exe[627098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195689.217188] exe[621945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195689.260554] exe[620162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195691.989270] exe[622557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195692.034769] exe[602136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195692.074239] exe[622468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195692.075130] exe[600008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195694.846407] exe[621945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195694.894335] exe[602136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195694.929712] exe[600628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195694.953228] exe[622468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195733.767658] exe[621945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195733.808293] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195733.808738] exe[621945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195733.865462] exe[600037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195733.886944] exe[600037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195736.969183] exe[639665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195737.011107] exe[640099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195737.049545] exe[639665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195737.071085] exe[600037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195744.796970] exe[603556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195744.838846] exe[603556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195744.886094] exe[600006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195754.758209] exe[639662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195754.798499] exe[606057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195754.841609] exe[640099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195759.177799] exe[639097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195759.241350] exe[600680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195759.280801] exe[624323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195767.241417] exe[600006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195767.281936] exe[600615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195767.321559] exe[623606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195855.859307] exe[638930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195855.903115] exe[638930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195855.943468] exe[600680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195855.967644] exe[600004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195871.625292] exe[600008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195871.734951] exe[600680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195871.773729] exe[631247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195878.517161] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195878.569045] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195878.608522] exe[622557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195878.629264] exe[622468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195897.759666] exe[600680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16195897.802767] exe[600680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16195897.850777] exe[642208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16195897.874718] exe[642208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16195898.124838] exe[600008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195898.170915] exe[600680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195898.195850] exe[600623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195898.230733] exe[600680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195898.269309] exe[600008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195898.309494] exe[600008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196020.387682] warn_bad_vsyscall: 1 callbacks suppressed [16196020.387685] exe[600004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196020.430645] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196020.452299] exe[600004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196020.494369] exe[600004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196023.085932] exe[600004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196023.135133] exe[642208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196025.860951] exe[642208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196025.905141] exe[600004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196025.946878] exe[642208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196026.533469] exe[606057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196026.609855] exe[602120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196026.664274] exe[606057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196026.664664] exe[600004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196048.902912] exe[622557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196048.941685] exe[603556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196048.981509] exe[639097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196048.982702] exe[600623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196050.886179] exe[639604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196050.929248] exe[603556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196050.964267] exe[639097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196078.109356] exe[600618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196078.149083] exe[599997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196078.170346] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196078.215240] exe[600618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196080.152704] exe[600008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196080.191291] exe[600008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196080.231043] exe[623606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196087.556692] exe[600053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196087.598821] exe[600053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196087.640731] exe[621063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196093.246937] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196093.296146] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196093.341079] exe[603549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196093.364650] exe[600618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196103.994717] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196104.034262] exe[640099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196104.073107] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196110.575054] exe[640099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196110.613649] exe[602120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196110.654146] exe[602120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196123.828140] exe[640099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196123.884796] exe[621063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196123.924066] exe[642208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196127.658101] exe[642208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196127.699667] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196127.741574] exe[622468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196130.051481] exe[602120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196130.090708] exe[600143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196130.132349] exe[620162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196137.670821] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196137.714127] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196137.733577] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196137.753248] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196137.772831] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196137.793485] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196137.814340] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196137.834688] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196137.854732] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196137.874563] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196146.036955] warn_bad_vsyscall: 26 callbacks suppressed [16196146.036959] exe[603964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196146.086470] exe[639097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196146.129566] exe[603964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196149.507542] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196149.545114] exe[600615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196149.583081] exe[622557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196159.865533] exe[603556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196159.902316] exe[623606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196159.947071] exe[631247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196163.663318] exe[631247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196163.713997] exe[631247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196163.754408] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196172.298709] exe[600008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16196172.342197] exe[600008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16196172.381604] exe[603560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16196173.865185] exe[600628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196173.909708] exe[600037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196173.949041] exe[600037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196175.817336] exe[603560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196175.858995] exe[600037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196175.879858] exe[638930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196175.918053] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196179.683263] warn_bad_vsyscall: 4 callbacks suppressed [16196179.683267] exe[603560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196179.725651] exe[623606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196179.764345] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196179.765447] exe[600057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196183.450691] exe[600008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196183.492480] exe[600006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196183.531750] exe[600057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196188.296029] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196188.335112] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196188.336374] exe[600628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196188.394125] exe[600628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196188.394871] exe[599997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196193.671903] exe[600689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196193.720816] exe[631247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196193.759258] exe[631247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196198.396267] exe[600008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196198.439098] exe[600689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196198.477470] exe[621945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196198.517418] exe[638930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196198.561040] exe[631247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196198.600434] exe[638930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196207.554331] exe[624323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196207.601247] exe[624323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196207.642414] exe[627098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196207.666608] exe[631247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196209.054958] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196209.137493] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196209.203990] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196209.226171] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196209.538937] exe[602136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196209.579989] exe[599997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196214.165417] warn_bad_vsyscall: 1 callbacks suppressed [16196214.165421] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196214.213087] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196214.255875] exe[602136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196222.232463] exe[602326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196222.271643] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196222.293106] exe[638930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196222.329586] exe[599997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196223.259736] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196223.299547] exe[599997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196223.342022] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196223.963974] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196224.005624] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196224.045477] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196232.703602] warn_bad_vsyscall: 36 callbacks suppressed [16196232.703606] exe[624323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196232.752454] exe[638930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196232.793751] exe[600008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196236.146251] exe[624323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196236.186432] exe[600615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196236.229368] exe[624323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196264.456654] exe[606660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196264.499741] exe[606660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196264.541266] exe[631247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196264.563150] exe[600008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196270.263215] exe[623606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196270.304746] exe[623606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196270.325169] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196270.345587] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196270.366163] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196270.387980] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196270.407827] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196270.428323] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196270.447865] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196270.467208] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196281.243150] warn_bad_vsyscall: 63 callbacks suppressed [16196281.243153] exe[631247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196281.292322] exe[600689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196281.314495] exe[599997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196281.356037] exe[631247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196298.689788] exe[600680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16196298.729132] exe[642208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16196298.767633] exe[642208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16196300.497993] exe[603549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196300.537920] exe[599997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196300.539037] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196300.599905] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196300.601027] exe[662370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196302.184833] exe[624323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196302.226834] exe[662370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196308.862100] warn_bad_vsyscall: 1 callbacks suppressed [16196308.862103] exe[600680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196308.909183] exe[600053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196308.930836] exe[639604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196308.974011] exe[600680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196320.593622] exe[600069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196320.632927] exe[600069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196320.655054] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196320.696616] exe[600618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196341.786448] exe[601383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196341.825236] exe[639603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196341.846115] exe[606660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196341.885194] exe[600069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196361.160193] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196361.203820] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196361.225040] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196361.267660] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196361.288924] exe[622468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196365.733601] exe[600004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196365.773121] exe[600037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196365.812298] exe[600004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196365.813260] exe[623606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196373.678518] exe[623606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196373.723811] exe[600037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196373.747258] exe[600037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196373.786545] exe[600057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196373.810075] exe[601383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196377.837091] exe[662370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196377.882949] exe[662370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196377.922093] exe[602136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196380.593023] exe[601383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16196380.633596] exe[602136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16196380.675826] exe[602326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16196391.280717] exe[609469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196391.324547] exe[639604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196391.367275] exe[609469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196404.897644] exe[600004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196404.941100] exe[600004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196404.984761] exe[622468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196441.796518] exe[640099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196441.840716] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196441.861349] exe[606660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196441.901759] exe[621945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196441.922345] exe[606660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196464.431180] exe[600143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196464.480617] exe[639603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196464.525837] exe[600623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196478.036460] exe[602120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196478.079226] exe[600623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196478.080134] exe[602120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196478.152879] exe[642208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196485.474620] exe[600623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196485.518523] exe[640099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196485.563165] exe[640099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196486.577442] exe[603964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196486.620528] exe[639603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196486.666027] exe[600623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196495.590447] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196495.635820] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196495.659847] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196495.698503] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196496.034789] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196496.079083] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196496.098548] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196496.118029] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196496.137602] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196496.157030] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196500.827592] warn_bad_vsyscall: 61 callbacks suppressed [16196500.827595] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196500.872848] exe[613667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196500.910593] exe[670753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196500.934109] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196502.983789] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196503.028862] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196503.065876] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196503.087603] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196508.316360] exe[613667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196508.357123] exe[670753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196508.402510] exe[670330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196527.968005] exe[670383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196528.008518] exe[670330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196528.050021] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196535.721866] exe[670383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196535.763508] exe[671134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196535.815820] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196558.326338] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196558.367312] exe[670330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196558.404944] exe[670497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196558.405688] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196559.438362] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196559.479694] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196559.516629] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196559.537141] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196559.557727] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196559.578035] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196599.130675] warn_bad_vsyscall: 64 callbacks suppressed [16196599.130679] exe[673716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196599.181267] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196599.222997] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196609.553651] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196609.595447] exe[671134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196609.616032] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196609.655231] exe[670383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196616.053475] exe[673720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196616.095014] exe[673720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196616.116162] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196616.161023] exe[673716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196632.443186] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196632.485299] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196632.524362] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196632.550432] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196632.570541] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196632.590719] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196632.610043] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196632.629387] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196632.649176] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196632.669756] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196640.021976] warn_bad_vsyscall: 25 callbacks suppressed [16196640.021979] exe[670752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196640.071661] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196640.129609] exe[673716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196640.130279] exe[675020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196641.060394] exe[670752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196641.098248] exe[670752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196641.136702] exe[670752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196651.850830] exe[675020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196651.891862] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196651.932014] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196657.891772] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196657.931772] exe[670719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196657.953785] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196657.999425] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196658.021937] exe[675020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196659.537026] exe[673724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196659.583939] exe[670719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196659.584939] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196659.656599] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196670.341280] exe[673724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196670.390766] exe[673720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196670.413379] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196670.450805] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196671.076996] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196671.117409] exe[673716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196671.162929] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196671.183963] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196671.921586] exe[673246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196671.967394] exe[673246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196680.588041] warn_bad_vsyscall: 1 callbacks suppressed [16196680.588045] exe[673720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196680.641322] exe[673724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196680.681377] exe[673720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196692.151965] exe[673246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196692.200161] exe[673720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196692.222845] exe[670330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196692.269178] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196705.065743] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196705.108353] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196705.146998] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196705.149896] exe[670367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196715.481788] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196715.527476] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196715.565562] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196715.585127] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196715.604691] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196715.625658] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196715.646369] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196715.667587] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196715.687831] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196715.708577] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196724.913195] warn_bad_vsyscall: 31 callbacks suppressed [16196724.913198] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196724.963243] exe[673716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196725.008955] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196725.031654] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196737.494639] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196737.538156] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196737.560720] exe[677791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196737.605064] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196741.289233] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196741.329825] exe[677791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196741.406841] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196747.280896] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196747.338804] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196747.379395] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196749.465407] potentially unexpected fatal signal 5. [16196749.470627] CPU: 25 PID: 615627 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16196749.482596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16196749.492228] RIP: 0033:0x7fffffffe062 [16196749.496244] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16196749.515481] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16196749.521109] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16196749.528685] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16196749.536235] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16196749.543783] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16196749.551338] R13: 000000c00057c060 R14: 000000c0004811e0 R15: 0000000000082bbb [16196749.560334] FS: 0000000001ec2910 GS: 0000000000000000 [16196749.824618] exe[677791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196749.880171] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196749.926498] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196755.864598] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196755.913459] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196755.958045] exe[613651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196756.066196] exe[675020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196756.110307] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196756.130180] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196756.150120] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196756.170867] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196756.191652] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196756.212668] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196764.789650] warn_bad_vsyscall: 129 callbacks suppressed [16196764.789654] exe[670424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196764.841592] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196764.885853] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196764.905162] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196764.925991] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196764.946696] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196764.967630] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196764.988473] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196765.009069] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196765.030183] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196770.513821] warn_bad_vsyscall: 57 callbacks suppressed [16196770.513826] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196770.573000] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196770.595029] exe[679214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196770.632562] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196775.415807] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16196775.509397] exe[613658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16196775.573284] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16196775.988625] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196776.133713] exe[677791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196776.167766] exe[613658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196776.245785] exe[677791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196776.903617] exe[677791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196776.946638] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196776.989130] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196780.598857] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196780.648925] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196780.670411] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196780.715000] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196785.902907] exe[679214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196785.945055] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196785.993894] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196786.014795] exe[679214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196796.589181] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196796.651769] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196796.700710] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196809.057173] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196809.097143] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196809.098534] exe[679214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196809.158706] exe[670367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196812.414027] exe[672587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196812.454350] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196812.495257] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196814.419387] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196814.461550] exe[670367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196814.501847] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196820.431146] exe[673720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196820.475732] exe[680611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196820.518421] exe[670424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196823.693456] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196823.797966] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196829.574577] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196829.624060] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196829.701295] exe[673720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196830.087646] exe[670497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196830.134279] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196830.135591] exe[679214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196830.256489] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196830.281294] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196834.016308] exe[673244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196834.063964] exe[679214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196839.656963] warn_bad_vsyscall: 1 callbacks suppressed [16196839.656967] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196839.762359] exe[680882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196839.808619] exe[613651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196849.870573] exe[673720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196849.915142] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196849.955422] exe[670424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196849.979475] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196855.681604] exe[613651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196855.720999] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196855.758921] exe[680882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196865.204295] exe[613651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196865.247744] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196865.269897] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196865.304441] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196865.328372] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196868.789561] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196868.836114] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196868.879462] exe[673724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196870.743253] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196871.596481] exe[670424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196872.440765] exe[673724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196878.521639] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196878.564065] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196878.600656] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196878.601850] exe[670330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196881.084774] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196881.129802] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196881.168842] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196889.363923] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196889.418412] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196889.470693] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196906.806988] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196906.856128] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196906.877156] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196906.915885] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196909.681242] exe[673716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196909.733610] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196909.775572] exe[673246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196912.331098] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196912.373527] exe[613654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196912.413677] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196912.434046] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196912.454113] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196912.474411] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196912.494682] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196912.514822] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196912.534255] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196912.553692] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196919.690546] warn_bad_vsyscall: 25 callbacks suppressed [16196919.690550] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196919.739534] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196919.780730] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196932.016071] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196932.065747] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196932.090682] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196932.110677] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196932.131684] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196932.152408] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196932.173188] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196932.194166] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196932.214354] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196932.234197] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196951.807536] warn_bad_vsyscall: 65 callbacks suppressed [16196951.807539] exe[680611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196951.852327] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196951.873658] exe[672575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196951.916114] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196952.094672] exe[672575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196952.138376] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196952.183355] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196953.200404] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196953.241654] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196953.279411] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196965.112245] exe[672575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196965.161358] exe[673716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196965.198847] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196969.394929] exe[677791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196969.464025] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196969.483335] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196969.502845] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196969.522311] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196969.541639] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196969.560900] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196976.433958] warn_bad_vsyscall: 61 callbacks suppressed [16196976.433962] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196976.488724] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196976.511142] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196976.552524] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196980.835243] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196980.875855] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196980.897204] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196980.934916] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196988.062797] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196988.107468] exe[670753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196988.146438] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196993.665625] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196993.710025] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196993.710077] exe[673244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196993.767480] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196993.790222] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197006.239574] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197006.283595] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197006.327667] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197009.147547] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197009.185570] exe[613654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197009.206607] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197009.248720] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197009.270728] exe[613654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197013.594006] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197013.637581] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197013.679293] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197021.624809] exe[673244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197021.667236] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197021.708794] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197028.719367] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197028.760034] exe[677791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197028.808629] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197031.343037] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197031.390317] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197031.431918] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197043.266167] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197043.327196] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197043.349965] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197043.392140] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197043.420074] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197051.353635] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197051.407040] exe[673716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197051.449481] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197051.821319] exe[613658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197051.875937] exe[672575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197051.948359] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197051.949705] exe[672575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197053.749692] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197053.798276] exe[672575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197053.839373] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197063.164943] warn_bad_vsyscall: 1 callbacks suppressed [16197063.164948] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197063.221797] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197063.263459] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197064.298954] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197064.346659] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197064.347368] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197064.406311] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197064.430278] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197065.982251] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197066.044153] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197076.846950] warn_bad_vsyscall: 5 callbacks suppressed [16197076.846954] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197076.892607] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197076.936173] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197081.430445] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197081.473666] exe[673244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197081.513463] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197081.557822] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197081.603000] exe[673244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197081.641417] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197081.665116] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197095.639162] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197095.682204] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197095.723779] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197095.743702] exe[670753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197101.387325] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197101.438808] exe[677791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197101.493722] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197110.111824] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197110.156229] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197110.198400] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197110.219094] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197128.392738] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197128.433662] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197128.434658] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197128.501391] exe[673244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197139.067176] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197139.109333] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197139.131539] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197139.169059] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197156.597692] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197156.641487] exe[680611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197156.690810] exe[680611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197161.559094] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197161.623574] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197161.677724] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197167.078444] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197167.116674] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197167.176205] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197170.642169] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197170.683422] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197170.724769] exe[680611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197173.470961] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197173.529722] exe[673246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197173.553406] exe[670753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197173.597455] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197173.927308] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197173.983420] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197174.023863] exe[673246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197188.426980] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197188.473769] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197188.493302] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197188.512429] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197188.532502] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197188.552925] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197188.572588] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197188.593510] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197188.614401] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197188.634721] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197204.405582] potentially unexpected fatal signal 5. [16197204.410826] CPU: 49 PID: 699342 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16197204.422842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16197204.432544] RIP: 0033:0x7fffffffe062 [16197204.436568] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16197204.455794] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16197204.461476] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16197204.470410] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16197204.477958] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16197204.485568] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16197204.493161] R13: 000000c0001c8000 R14: 000000c0005021a0 R15: 0000000000087a80 [16197204.500724] FS: 0000000002199830 GS: 0000000000000000 [16197204.623003] potentially unexpected fatal signal 5. [16197204.628231] CPU: 53 PID: 699341 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16197204.641663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16197204.651324] RIP: 0033:0x7fffffffe062 [16197204.656725] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16197204.676004] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16197204.683010] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16197204.690608] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16197204.698265] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16197204.707184] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16197204.716123] R13: 000000c0001c8000 R14: 000000c0005021a0 R15: 0000000000087a80 [16197204.725070] FS: 0000000002199830 GS: 0000000000000000 [16197206.879922] warn_bad_vsyscall: 25 callbacks suppressed [16197206.879925] exe[679214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197206.955966] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197207.000870] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197220.056974] exe[613658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197220.101823] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197220.150461] exe[613654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197235.392981] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197235.440375] exe[613658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197235.483054] exe[679214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197243.274116] exe[673244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197243.354455] exe[672575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197243.443717] exe[672575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197243.444514] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197262.423813] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197262.464415] exe[613658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197262.486981] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197262.529540] exe[613658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197270.144318] exe[670330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197270.193891] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197270.236086] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197270.259184] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197276.559876] exe[613658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197276.599179] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197276.635056] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197277.403970] exe[613658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197277.451740] exe[670330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197277.495043] exe[670330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197283.549077] exe[677791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197283.595161] exe[679214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197283.620026] exe[670753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197287.834345] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197287.883903] exe[670753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197287.943727] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197290.119611] exe[672575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197290.164109] exe[677791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197290.205922] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197292.035044] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197292.072772] exe[679214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197292.108481] exe[670753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197292.133042] exe[672575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197295.995505] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197296.046772] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197296.087891] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197296.111223] exe[613658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197303.952162] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197303.996040] exe[673716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197304.034765] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197304.427420] exe[680611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197304.469001] exe[673716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197304.469032] exe[673244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197304.531592] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197306.943016] exe[672575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197306.983938] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197307.005742] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197311.925116] warn_bad_vsyscall: 4 callbacks suppressed [16197311.925120] exe[673244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197311.975049] exe[672575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197312.021636] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197315.653228] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197315.723290] exe[680611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197315.764010] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197315.787975] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197315.982756] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197316.033449] exe[680611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197316.069491] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197318.183904] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197318.225802] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197318.265970] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197339.419944] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197339.477605] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197339.525626] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197339.545365] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197339.564891] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197339.584704] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197339.605358] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197339.626045] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197339.646590] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197339.667410] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197391.551127] warn_bad_vsyscall: 35 callbacks suppressed [16197391.551131] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197391.603704] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197391.645843] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197391.666285] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197391.687318] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197391.707152] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197391.726448] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197391.746183] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197391.767149] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197391.787677] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197403.807758] warn_bad_vsyscall: 63 callbacks suppressed [16197403.807761] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197403.853922] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197403.892296] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197406.226304] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197406.270661] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197406.313652] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197406.334204] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197407.489925] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197407.531845] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197407.553168] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197422.820775] warn_bad_vsyscall: 2 callbacks suppressed [16197422.820779] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197422.866724] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197422.887044] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197422.926006] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197429.110303] exe[613654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197429.151535] exe[613654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197429.191078] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197433.488558] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197433.528718] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197433.571141] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197433.590482] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197433.610675] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197433.631592] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197433.651731] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197434.254069] warn_bad_vsyscall: 60 callbacks suppressed [16197434.254074] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197434.304978] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197434.343888] exe[673716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197437.467508] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197437.506423] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197437.543017] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197437.564461] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197451.523827] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197451.562190] exe[670753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197451.583195] exe[687496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197451.626274] exe[679214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197451.666215] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197451.706037] exe[679214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197451.749323] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197455.433750] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197455.491046] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197455.510520] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197462.203170] warn_bad_vsyscall: 64 callbacks suppressed [16197462.203173] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197462.247910] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197462.248760] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197462.411046] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197466.624825] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197466.663522] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197466.701869] exe[679214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197468.845344] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197468.892574] exe[710977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197468.939850] exe[680611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197477.444049] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197477.485244] exe[670383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197477.532617] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197486.967311] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197487.005848] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197487.042967] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197494.673494] exe[672587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197494.711128] exe[670330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197494.755380] exe[672587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197498.582701] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197498.628514] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197498.670331] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197510.653829] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197510.691215] exe[672575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197510.741786] exe[687496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197539.231343] exe[677791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197539.273592] exe[687496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197539.314782] exe[673244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197545.857923] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197545.898749] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197545.939542] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197545.960475] exe[670367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197548.025611] exe[673246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197548.609055] exe[680882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197548.647979] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197548.687849] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197555.041216] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197555.081816] exe[687496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197555.103911] exe[687496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197555.141559] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197555.142057] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197565.081051] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197565.157030] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197565.426147] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197565.467621] exe[673246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197565.509217] exe[673246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197571.138252] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197571.175980] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197571.197072] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197571.236491] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197585.292008] exe[670330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197585.330555] exe[680882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197585.352872] exe[680882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197585.420186] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197585.420261] exe[670330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197632.350805] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197632.396017] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197632.456809] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197632.476174] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197632.496331] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197632.516683] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197632.537278] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197632.558183] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197632.578464] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197632.598022] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197645.200446] warn_bad_vsyscall: 57 callbacks suppressed [16197645.200448] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197645.247247] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197645.270219] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197645.309753] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197660.691627] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197660.755785] exe[672587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197666.314450] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197666.353117] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197666.353831] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197666.410306] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197666.432657] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197670.721607] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197670.760722] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197670.800833] exe[672587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197679.555926] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197679.599123] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197679.648244] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197679.683136] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197680.252134] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197680.298520] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197680.347459] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197680.753427] exe[613654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197680.800174] exe[613654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197680.840791] exe[613654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197697.020007] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197697.059601] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197697.096671] exe[670753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197742.788431] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197742.838809] exe[680611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197742.882113] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197753.168813] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197753.220151] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197753.239583] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197753.259059] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197753.278558] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197753.297514] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197753.318565] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197753.337830] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197753.357337] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197753.376494] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197761.974218] warn_bad_vsyscall: 26 callbacks suppressed [16197761.974221] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197762.018532] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197762.059035] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197763.909299] exe[672587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197763.921720] potentially unexpected fatal signal 5. [16197763.932549] CPU: 80 PID: 582861 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16197763.940570] potentially unexpected fatal signal 5. [16197763.941995] potentially unexpected fatal signal 5. [16197763.941999] CPU: 86 PID: 583991 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16197763.942001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16197763.942006] RIP: 0033:0x7fffffffe062 [16197763.942009] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16197763.942010] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16197763.942012] RAX: 00000000000b0dae RBX: 0000000000000000 RCX: 00007fffffffe05a [16197763.942013] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16197763.942014] RBP: 000000c000193c40 R08: 000000c0006684c0 R09: 0000000000000000 [16197763.942015] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16197763.942016] R13: 000000c0006820c0 R14: 000000c00047cea0 R15: 000000000008e480 [16197763.942018] FS: 000000c000132890 GS: 0000000000000000 [16197763.944559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16197763.944649] potentially unexpected fatal signal 5. [16197763.944654] CPU: 24 PID: 583988 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16197763.944655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16197763.944659] RIP: 0033:0x7fffffffe062 [16197763.944662] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16197763.944663] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16197763.944665] RAX: 00000000000b0db0 RBX: 0000000000000000 RCX: 00007fffffffe05a [16197763.944665] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16197763.944666] RBP: 000000c000193c40 R08: 000000c00058cb50 R09: 0000000000000000 [16197763.944667] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16197763.944667] R13: 000000c0006820c0 R14: 000000c00047cea0 R15: 000000000008e480 [16197763.944668] FS: 000000c000132890 GS: 0000000000000000 [16197763.946460] potentially unexpected fatal signal 5. [16197763.946465] CPU: 43 PID: 582945 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16197763.946467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16197763.946472] RIP: 0033:0x7fffffffe062 [16197763.946475] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16197763.946477] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16197763.946480] RAX: 00000000000b0daf RBX: 0000000000000000 RCX: 00007fffffffe05a [16197763.946480] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16197763.946482] RBP: 000000c000193c40 R08: 000000c0003be790 R09: 0000000000000000 [16197763.946483] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [16197763.946484] R13: 000000c0006820c0 R14: 000000c00047cea0 R15: 000000000008e480 [16197763.946485] FS: 000000c000132890 GS: 0000000000000000 [16197763.949773] CPU: 70 PID: 583986 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16197763.949776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16197763.949782] RIP: 0033:0x7fffffffe062 [16197763.949786] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16197763.949789] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16197763.949792] RAX: 00000000000b0daa RBX: 0000000000000000 RCX: 00007fffffffe05a [16197763.949797] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16197763.955022] RIP: 0033:0x7fffffffe062 [16197763.955025] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16197763.955026] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16197763.955028] RAX: 00000000000b0db1 RBX: 0000000000000000 RCX: 00007fffffffe05a [16197763.955029] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16197763.955029] RBP: 000000c000193c40 R08: 000000c0003be2e0 R09: 0000000000000000 [16197763.955030] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16197763.955031] R13: 000000c0006820c0 R14: 000000c00047cea0 R15: 000000000008e480 [16197763.955032] FS: 000000c000132890 GS: 0000000000000000 [16197764.232057] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197764.235465] RBP: 000000c000193c40 R08: 000000c000880e20 R09: 0000000000000000 [16197764.235467] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16197764.235468] R13: 000000c0006820c0 R14: 000000c00047cea0 R15: 000000000008e480 [16197764.235470] FS: 000000c000132890 GS: 0000000000000000 [16197764.287475] exe[687496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197764.554650] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197768.786994] potentially unexpected fatal signal 5. [16197768.792221] CPU: 28 PID: 589607 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16197768.804216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16197768.813868] RIP: 0033:0x7fffffffe062 [16197768.817925] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16197768.838492] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16197768.845499] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16197768.853051] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16197768.860604] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16197768.869526] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16197768.878419] R13: 000000c0005e4060 R14: 000000c000169380 R15: 000000000008e65b [16197768.887353] FS: 000000c000180090 GS: 0000000000000000 [16197770.058007] exe[613667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197770.110197] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197770.176724] exe[613667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197773.232020] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197773.271470] exe[680882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197773.320129] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197773.715121] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197773.756393] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197773.806506] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197828.154595] exe[613667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197828.209133] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197828.231744] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197828.291542] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197828.312679] exe[670383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197850.101066] exe[670383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197850.167743] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197850.214924] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197850.241756] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197861.320148] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197861.374148] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197861.422249] exe[670367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197863.861467] exe[670367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197863.910357] exe[670367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197863.960637] exe[677791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197872.857959] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197872.899882] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197872.937079] exe[672587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197875.860361] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197875.904319] exe[680611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197875.944678] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197879.605360] exe[680882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197879.649933] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197879.693612] exe[680882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197907.903024] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197907.951426] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197907.972983] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197908.010089] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197912.820068] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197912.864495] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197912.900711] exe[670383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197919.866326] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197919.912380] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197919.935057] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197919.974045] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197919.996233] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197928.275644] exe[680882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197928.319931] exe[613667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197928.372222] exe[613667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197929.058443] exe[613667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197929.103905] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197929.105039] exe[680882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197929.164575] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197934.108059] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197934.153018] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197934.213249] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197934.214395] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197934.456647] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197934.507727] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197934.552067] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197944.945860] exe[672587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197944.999124] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197944.999735] exe[672587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197945.061608] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197959.352498] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197959.403349] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197959.443104] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197966.062813] exe[670383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197966.110785] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197966.148638] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197966.170469] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197966.826393] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197966.880230] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197966.937622] exe[670383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16198008.843809] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198008.893878] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198008.894887] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198008.956031] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198011.969957] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198012.013059] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198012.054796] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198012.342382] exe[670383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198012.385753] exe[670383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198012.408008] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198022.446614] warn_bad_vsyscall: 1 callbacks suppressed [16198022.446618] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198022.501561] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198022.543676] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198023.116833] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198023.160856] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198023.204565] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198025.728477] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198025.786361] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198025.787576] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198025.859341] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198037.366116] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198037.413167] exe[613667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198037.456924] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198040.601576] exe[680882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16198040.645312] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16198040.688416] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16198040.709566] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16198053.415611] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198053.470721] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198053.490774] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198053.511170] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198053.531644] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198053.551772] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198053.571851] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198053.592420] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198053.612076] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198053.632862] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198080.294211] potentially unexpected fatal signal 5. [16198080.299434] CPU: 75 PID: 600617 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16198080.311413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16198080.321062] RIP: 0033:0x7fffffffe062 [16198080.325117] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16198080.345790] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16198080.352817] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16198080.361726] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16198080.370660] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16198080.378234] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16198080.387168] R13: 000000c000616800 R14: 000000c00015ed00 R15: 0000000000092712 [16198080.396134] FS: 0000000002199890 GS: 0000000000000000 [16198525.721115] warn_bad_vsyscall: 26 callbacks suppressed [16198525.721120] exe[733901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296f39eab9 cs:33 sp:7fb57a44def8 ax:0 si:20000100 di:ffffffffff600000 [16198525.835308] exe[733691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296f39eab9 cs:33 sp:7fb579ffeef8 ax:0 si:20000100 di:ffffffffff600000 [16198525.863372] exe[733355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296f39eab9 cs:33 sp:7fb579ffeef8 ax:0 si:20000100 di:ffffffffff600000 [16198525.893589] exe[764124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296f39eab9 cs:33 sp:7fb579ffeef8 ax:0 si:20000100 di:ffffffffff600000 [16198525.922511] exe[764124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296f39eab9 cs:33 sp:7fb579ffeef8 ax:0 si:20000100 di:ffffffffff600000 [16198525.950181] exe[733681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296f39eab9 cs:33 sp:7fb579ffeef8 ax:0 si:20000100 di:ffffffffff600000 [16198525.978657] exe[733167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296f39eab9 cs:33 sp:7fb579ffeef8 ax:0 si:20000100 di:ffffffffff600000 [16198526.008878] exe[733167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296f39eab9 cs:33 sp:7fb579ffeef8 ax:0 si:20000100 di:ffffffffff600000 [16198526.039698] exe[733167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296f39eab9 cs:33 sp:7fb579ffeef8 ax:0 si:20000100 di:ffffffffff600000 [16198526.069266] exe[733681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296f39eab9 cs:33 sp:7fb579ffeef8 ax:0 si:20000100 di:ffffffffff600000 [16201074.603558] potentially unexpected fatal signal 5. [16201074.608767] CPU: 16 PID: 895042 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201074.620730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201074.629995] potentially unexpected fatal signal 5. [16201074.630356] RIP: 0033:0x7fffffffe062 [16201074.635543] CPU: 20 PID: 895043 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201074.639535] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16201074.651478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201074.651485] RIP: 0033:0x7fffffffe062 [16201074.651489] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16201074.651490] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16201074.651493] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16201074.651496] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16201074.656464] potentially unexpected fatal signal 5. [16201074.656469] CPU: 11 PID: 895041 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201074.656471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201074.656477] RIP: 0033:0x7fffffffe062 [16201074.656481] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16201074.656482] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16201074.656487] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16201074.656488] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16201074.656489] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16201074.656490] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16201074.656490] R13: 000000c0004d8800 R14: 000000c000514680 R15: 00000000000d5faa [16201074.656492] FS: 0000000002199890 GS: 0000000000000000 [16201074.670828] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16201074.670830] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16201074.670831] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16201074.670832] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16201074.670833] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16201074.670833] R13: 000000c0004d8800 R14: 000000c000514680 R15: 00000000000d5faa [16201074.670835] FS: 0000000002199890 GS: 0000000000000000 [16201074.873130] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16201074.880683] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16201074.889619] R13: 000000c0004d8800 R14: 000000c000514680 R15: 00000000000d5faa [16201074.898547] FS: 0000000002199890 GS: 0000000000000000 [16201375.075002] potentially unexpected fatal signal 5. [16201375.080229] CPU: 14 PID: 931413 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201375.092190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201375.101793] RIP: 0033:0x7fffffffe062 [16201375.105770] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16201375.124946] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16201375.130576] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16201375.138160] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16201375.145680] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16201375.153261] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16201375.162127] R13: 000000c00059a060 R14: 000000c0001abba0 R15: 00000000000b10e3 [16201375.171059] FS: 0000000001ec3910 GS: 0000000000000000 [16201391.629086] potentially unexpected fatal signal 5. [16201391.634337] CPU: 62 PID: 779245 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201391.641680] potentially unexpected fatal signal 5. [16201391.646319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201391.650326] potentially unexpected fatal signal 5. [16201391.650331] CPU: 12 PID: 770992 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201391.650332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201391.650339] RIP: 0033:0x7fffffffe062 [16201391.650343] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16201391.650344] RSP: 002b:000000c00003da90 EFLAGS: 00000297 [16201391.650347] RAX: 00000000000e3c68 RBX: 0000000000000000 RCX: 00007fffffffe05a [16201391.650349] RDX: 0000000000000000 RSI: 000000c00003e000 RDI: 0000000000012f00 [16201391.650350] RBP: 000000c00003db20 R08: 000000c0039f2b50 R09: 0000000000000000 [16201391.650351] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00003d9b0 [16201391.650351] R13: 000000c00052a000 R14: 000000c0001bcd00 R15: 00000000000b196b [16201391.650352] FS: 00007fc7509846c0 GS: 0000000000000000 [16201391.651563] CPU: 85 PID: 732220 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201391.654676] potentially unexpected fatal signal 5. [16201391.654682] CPU: 73 PID: 776080 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201391.654684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201391.654690] RIP: 0033:0x7fffffffe062 [16201391.654693] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16201391.654695] RSP: 002b:000000c00003da90 EFLAGS: 00000297 [16201391.654697] RAX: 00000000000e3c6b RBX: 0000000000000000 RCX: 00007fffffffe05a [16201391.654699] RDX: 0000000000000000 RSI: 000000c00003e000 RDI: 0000000000012f00 [16201391.654700] RBP: 000000c00003db20 R08: 000000c003557d20 R09: 0000000000000000 [16201391.654701] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00003d9b0 [16201391.654702] R13: 000000c00052a000 R14: 000000c0001bcd00 R15: 00000000000b196b [16201391.654703] FS: 00007fc7509846c0 GS: 0000000000000000 [16201391.661294] RIP: 0033:0x7fffffffe062 [16201391.661298] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16201391.661299] RSP: 002b:000000c00003da90 EFLAGS: 00000297 [16201391.661301] RAX: 00000000000e3c69 RBX: 0000000000000000 RCX: 00007fffffffe05a [16201391.661302] RDX: 0000000000000000 RSI: 000000c00003e000 RDI: 0000000000012f00 [16201391.661302] RBP: 000000c00003db20 R08: 000000c00bd6e100 R09: 0000000000000000 [16201391.661303] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00003d9b0 [16201391.661303] R13: 000000c00052a000 R14: 000000c0001bcd00 R15: 00000000000b196b [16201391.661304] FS: 00007fc7509846c0 GS: 0000000000000000 [16201391.663121] potentially unexpected fatal signal 5. [16201391.667876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201391.679854] CPU: 38 PID: 727439 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201391.679856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201391.679860] RIP: 0033:0x7fffffffe062 [16201391.679864] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16201391.679865] RSP: 002b:000000c00003da90 EFLAGS: 00000297 [16201391.679866] RAX: 00000000000e3c67 RBX: 0000000000000000 RCX: 00007fffffffe05a [16201391.679867] RDX: 0000000000000000 RSI: 000000c00003e000 RDI: 0000000000012f00 [16201391.679867] RBP: 000000c00003db20 R08: 000000c0001de2e0 R09: 0000000000000000 [16201391.679868] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00003d9b0 [16201391.679868] R13: 000000c00052a000 R14: 000000c0001bcd00 R15: 00000000000b196b [16201391.679869] FS: 00007fc7509846c0 GS: 0000000000000000 [16201392.078061] RIP: 0033:0x7fffffffe062 [16201392.082076] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16201392.102651] RSP: 002b:000000c00003da90 EFLAGS: 00000297 [16201392.109660] RAX: 00000000000e3c6a RBX: 0000000000000000 RCX: 00007fffffffe05a [16201392.118602] RDX: 0000000000000000 RSI: 000000c00003e000 RDI: 0000000000012f00 [16201392.127533] RBP: 000000c00003db20 R08: 000000c003ea3a50 R09: 0000000000000000 [16201392.136471] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00003d9b0 [16201392.145486] R13: 000000c00052a000 R14: 000000c0001bcd00 R15: 00000000000b196b [16201392.154423] FS: 00007fc7509846c0 GS: 0000000000000000 [16201860.439064] warn_bad_vsyscall: 57 callbacks suppressed [16201860.439067] exe[951544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfbb0ad237 cs:33 sp:7f1e8d863ef8 ax:27300000 si:55dfbb11b273 di:ffffffffff600000 [16201860.512152] exe[933328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfbb0ad237 cs:33 sp:7f1e8d863ef8 ax:27300000 si:55dfbb11b273 di:ffffffffff600000 [16201860.576173] exe[992755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfbb0ad237 cs:33 sp:7f1e8d863ef8 ax:27300000 si:55dfbb11b273 di:ffffffffff600000 [16201860.602956] exe[950552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfbb0ad237 cs:33 sp:7f1e8d821ef8 ax:27300000 si:55dfbb11b273 di:ffffffffff600000 [16201932.817681] potentially unexpected fatal signal 5. [16201932.822887] CPU: 69 PID: 8217 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201932.828543] potentially unexpected fatal signal 11. [16201932.834714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201932.839965] CPU: 10 PID: 6270 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201932.839969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201932.849596] RIP: 0033:0x7fffffffe062 [16201932.849602] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16201932.851441] potentially unexpected fatal signal 11. [16201932.851445] CPU: 92 PID: 18706 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201932.851447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201932.851452] RIP: 0033:0x55f9c48c4e0f [16201932.851455] Code: 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 48 0f 6e c7 66 0f 6c c0 0f 11 80 d8 02 00 00 b8 11 01 00 00 0f 05 89 d0 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 ba ff ff ff ff 89 d0 c3 66 [16201932.851458] RSP: 002b:00007f4bdc0da438 EFLAGS: 00010206 [16201932.851462] RAX: 000000000000103a RBX: 0000000000000000 RCX: 000055f9c48c4dd3 [16201932.851463] RDX: 000000000000103a RSI: 0000000000000000 RDI: 0000000001200011 [16201932.851463] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [16201932.851464] R10: 000055f9c5527750 R11: 0000000000000246 R12: 0000000000000001 [16201932.851465] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [16201932.851466] FS: 000055f9c5527480 GS: 0000000000000000 [16201932.861406] RIP: 0033:0x5559fbfd5066 [16201932.861411] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 14 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [16201932.861413] RSP: 002b:00007fc9df4ea1d0 EFLAGS: 00010246 [16201932.861415] RAX: 00007f6dd0eb9000 RBX: 00007f6dd0ed96c0 RCX: 00005559fbfffe67 [16201932.861418] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f6dd0ed96c0 [16201932.871056] RSP: 002b:000000c00022da90 EFLAGS: 00000297 [16201932.871059] RAX: 0000557e09c5b000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16201932.871061] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 0000557e09c5b000 [16201932.871062] RBP: 000000c00022db20 R08: 0000000000000009 R09: 0000000000bf9000 [16201932.871063] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00022d9b0 [16201932.871064] R13: 000000c000600000 R14: 000000c000202340 R15: 0000000000000b77 [16201932.871065] FS: 00007f10377fe6c0 GS: 0000000000000000 [16201933.113462] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [16201933.122410] R10: 0000000000021000 R11: 0000000000000206 R12: 00007fc9df4ea470 [16201933.131346] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [16201933.140280] FS: 00005559fcc5f480 GS: 0000000000000000 [16202346.431393] potentially unexpected fatal signal 5. [16202346.436612] CPU: 70 PID: 62873 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16202346.448518] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16202346.458177] RIP: 0033:0x7fffffffe062 [16202346.462200] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16202346.482935] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16202346.489914] RAX: 0000556762600000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16202346.498870] RDX: 0000000000000001 RSI: 000000000017b000 RDI: 0000556762600000 [16202346.507779] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 000000000c748000 [16202346.516698] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fc28 [16202346.525639] R13: 000000c0005abd40 R14: 000000c00047f860 R15: 000000000000a3f1 [16202346.534552] FS: 000000c000488090 GS: 0000000000000000 [16202878.743708] exe[93749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56335c3fbab9 cs:33 sp:7ffa5963f858 ax:0 si:56335c455062 di:ffffffffff600000 [16202878.788055] exe[85563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56335c3fbab9 cs:33 sp:7ffa5963f858 ax:0 si:56335c455062 di:ffffffffff600000 [16202878.833204] exe[93758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56335c3fbab9 cs:33 sp:7ffa5963f858 ax:0 si:56335c455062 di:ffffffffff600000 [16202878.878834] exe[87325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56335c3fbab9 cs:33 sp:7ffa5963f858 ax:0 si:56335c455062 di:ffffffffff600000 [16204751.412463] potentially unexpected fatal signal 5. [16204751.417841] CPU: 59 PID: 99988 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16204751.429762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16204751.439386] RIP: 0033:0x7fffffffe062 [16204751.443361] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16204751.462559] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16204751.468215] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16204751.475782] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16204751.483336] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16204751.492338] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16204751.501164] R13: 000000c0005a4800 R14: 000000c000007860 R15: 00000000000dcd5f [16204751.508705] FS: 000000000219b9b0 GS: 0000000000000000 [16204751.700316] potentially unexpected fatal signal 5. [16204751.705542] CPU: 68 PID: 175434 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16204751.718127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16204751.729121] RIP: 0033:0x7fffffffe062 [16204751.733097] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16204751.752310] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16204751.759299] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16204751.768209] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16204751.777131] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16204751.786025] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16204751.794936] R13: 000000c0005a4800 R14: 000000c000007860 R15: 00000000000dcd5f [16204751.803864] FS: 000000000219b9b0 GS: 0000000000000000 [16205519.406504] host.test[241906] bad frame in rt_sigreturn frame:000000003e034cea ip:ffffffffffffd8ef sp:ffffffffffffd8ef orax:ffffffffffffffff [16205519.419598] potentially unexpected fatal signal 11. [16205519.424906] CPU: 15 PID: 241906 Comm: host.test Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16205519.437421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16205519.447092] RIP: d8ef:0xffffffffffffd8ef [16205519.452823] Code: Unable to access opcode bytes at RIP 0xffffffffffffd8c5. [16205519.461489] RSP: ffff:ffffffffffffd8ef EFLAGS: 00050ac7 [16205519.468498] RAX: 0000000000000000 RBX: 000000c00003800f RCX: ffffffffffffd8ef [16205519.477414] RDX: 0000000000000002 RSI: 000000000000000e RDI: 0000000000b1fcc1 [16205519.486352] RBP: 0001000000000030 R08: 000000000046db57 R09: 000000000048a3d0 [16205519.495260] R10: 000000c00056fd40 R11: 000000c00056fdb8 R12: 000000000048a3f8 [16205519.504182] R13: 000000000048020c R14: 0000000000a08320 R15: 000000c00021eb40 [16205519.513112] FS: 00007fc864687740 GS: 0000000000000000 [16205589.514350] potentially unexpected fatal signal 5. [16205589.519572] CPU: 4 PID: 282810 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16205589.531451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16205589.541104] RIP: 0033:0x7fffffffe062 [16205589.545085] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16205589.564276] RSP: 002b:000000c0006a3a90 EFLAGS: 00000297 [16205589.569952] RAX: 00007f73a6235000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16205589.578852] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f73a6235000 [16205589.587745] RBP: 000000c0006a3b20 R08: 0000000000000009 R09: 0000000008bed000 [16205589.595291] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0006a39b0 [16205589.604182] R13: 000000c000180000 R14: 000000c0002521a0 R15: 0000000000044bcb [16205589.613074] FS: 00007f100a0876c0 GS: 0000000000000000 [16205589.803934] potentially unexpected fatal signal 11. [16205589.809265] CPU: 83 PID: 225182 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16205589.821264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16205589.830914] RIP: 0033:0x560d5e795066 [16205589.834962] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 14 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [16205589.843043] potentially unexpected fatal signal 11. [16205589.854162] RSP: 002b:00007f981832f1d0 EFLAGS: 00010246 [16205589.854164] RAX: 00007f6c3374c000 RBX: 00007f6c3376c6c0 RCX: 0000560d5e7bfe67 [16205589.854165] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f6c3376c6c0 [16205589.854166] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [16205589.854167] R10: 0000000000021000 R11: 0000000000000206 R12: 00007f981832f470 [16205589.854168] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [16205589.854168] FS: 0000560d5f41f480 GS: 0000000000000000 [16205589.917954] CPU: 29 PID: 212413 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16205589.931326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16205589.942318] RIP: 0033:0x55ffbc029860 [16205589.946333] Code: Unable to access opcode bytes at RIP 0x55ffbc029836. [16205589.954628] RSP: 002b:00007f1f7ac04538 EFLAGS: 00010246 [16205589.961636] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055ffbbfff14d [16205589.970560] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [16205589.979498] RBP: 0000000000000001 R08: 0000000000000000 R09: 000055ffbcc5c320 [16205589.987062] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [16205589.995965] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [16205590.004871] FS: 000055ffbcc5d480 GS: 0000000000000000