I0111 00:28:17.587378 469480 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0111 00:28:17.587553 469480 calibrated_clock.go:74] CalibratedClock(Realtime): ready I0111 00:28:17.924345 469687 main.go:194] **************** gVisor **************** I0111 00:28:17.924422 469687 main.go:195] Version 0.0.0, go1.21.1 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 469687, PPID 439077, UID 0, GID 0 D0111 00:28:17.924455 469687 main.go:196] Page size: 0x1000 (4096 bytes) I0111 00:28:17.924493 469687 main.go:197] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race/latest.tmp/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race/latest.tmp/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-race-test-0 /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=false -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0] I0111 00:28:17.924607 469687 config.go:391] Platform: ptrace I0111 00:28:17.924656 469687 config.go:392] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race/latest.tmp/workdir/gvisor_root I0111 00:28:17.924700 469687 config.go:393] FileAccess: exclusive / Directfs: true / Overlay: all:self I0111 00:28:17.924720 469687 config.go:394] Network: host I0111 00:28:17.924739 469687 config.go:396] Debug: true. Strace: false, max size: 1024, syscalls: D0111 00:28:17.924775 469687 config.go:408] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-3-race/latest.tmp/workdir/gvisor_root D0111 00:28:17.924793 469687 config.go:408] Config.Traceback (--traceback): system D0111 00:28:17.924816 469687 config.go:408] Config.Debug (--debug): D0111 00:28:17.924833 469687 config.go:408] Config.LogFilename (--log): (empty) D0111 00:28:17.924850 469687 config.go:408] Config.LogFormat (--log-format): text D0111 00:28:17.924882 469687 config.go:408] Config.DebugLog (--debug-log): /dev/stderr D0111 00:28:17.924906 469687 config.go:408] Config.DebugToUserLog (--debug-to-user-log): D0111 00:28:17.924938 469687 config.go:408] Config.DebugCommand (--debug-command): (empty) D0111 00:28:17.924991 469687 config.go:408] Config.PanicLog (--panic-log): (empty) D0111 00:28:17.925016 469687 config.go:408] Config.CoverageReport (--coverage-report): (empty) D0111 00:28:17.925059 469687 config.go:408] Config.DebugLogFormat (--debug-log-format): text D0111 00:28:17.925089 469687 config.go:408] Config.FileAccess (--file-access): D0111 00:28:17.925127 469687 config.go:408] Config.FileAccessMounts (--file-access-mounts): D0111 00:28:17.925156 469687 config.go:408] Config.Overlay (--overlay): D0111 00:28:17.925204 469687 config.go:408] Config.Overlay2 (--overlay2): D0111 00:28:17.925244 469687 config.go:408] Config.FSGoferHostUDS (--fsgofer-host-uds): D0111 00:28:17.925280 469687 config.go:408] Config.HostUDS (--host-uds): D0111 00:28:17.925342 469687 config.go:408] Config.HostFifo (--host-fifo): D0111 00:28:17.925384 469687 config.go:408] Config.Network (--network): D0111 00:28:17.925415 469687 config.go:408] Config.EnableRaw (--net-raw): D0111 00:28:17.925439 469687 config.go:408] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): D0111 00:28:17.925463 469687 config.go:408] Config.HostGSO (--gso): D0111 00:28:17.925478 469687 config.go:408] Config.GvisorGSO (--software-gso): D0111 00:28:17.925495 469687 config.go:408] Config.GvisorGROTimeout (--gvisor-gro): D0111 00:28:17.925519 469687 config.go:408] Config.TXChecksumOffload (--tx-checksum-offload): D0111 00:28:17.925549 469687 config.go:408] Config.RXChecksumOffload (--rx-checksum-offload): D0111 00:28:17.925608 469687 config.go:408] Config.QDisc (--qdisc): D0111 00:28:17.925624 469687 config.go:408] Config.LogPackets (--log-packets): D0111 00:28:17.925649 469687 config.go:408] Config.PCAP (--pcap-log): (empty) D0111 00:28:17.925686 469687 config.go:408] Config.Platform (--platform): ptrace D0111 00:28:17.925708 469687 config.go:408] Config.PlatformDevicePath (--platform_device_path): (empty) D0111 00:28:17.925732 469687 config.go:408] Config.MetricServer (--metric-server): (empty) D0111 00:28:17.925762 469687 config.go:408] Config.ProfilingMetrics (--profiling-metrics): (empty) D0111 00:28:17.925791 469687 config.go:408] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0111 00:28:17.925839 469687 config.go:408] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): D0111 00:28:17.925872 469687 config.go:408] Config.Strace (--strace): D0111 00:28:17.925911 469687 config.go:408] Config.StraceSyscalls (--strace-syscalls): (empty) D0111 00:28:17.925927 469687 config.go:408] Config.StraceLogSize (--strace-log-size): D0111 00:28:17.925950 469687 config.go:408] Config.StraceEvent (--strace-event): D0111 00:28:17.925974 469687 config.go:410] Config.DisableSeccomp: D0111 00:28:17.926004 469687 config.go:408] Config.EnableCoreTags (--enable-core-tags): D0111 00:28:17.926020 469687 config.go:408] Config.WatchdogAction (--watchdog-action): D0111 00:28:17.926048 469687 config.go:408] Config.PanicSignal (--panic-signal): D0111 00:28:17.926082 469687 config.go:408] Config.ProfileEnable (--profile): D0111 00:28:17.926102 469687 config.go:408] Config.ProfileBlock (--profile-block): (empty) D0111 00:28:17.926143 469687 config.go:408] Config.ProfileCPU (--profile-cpu): (empty) D0111 00:28:17.926175 469687 config.go:408] Config.ProfileHeap (--profile-heap): (empty) D0111 00:28:17.926201 469687 config.go:408] Config.ProfileMutex (--profile-mutex): (empty) D0111 00:28:17.926216 469687 config.go:408] Config.TraceFile (--trace): (empty) D0111 00:28:17.926245 469687 config.go:410] Config.RestoreFile: (empty) D0111 00:28:17.926276 469687 config.go:408] Config.NumNetworkChannels (--num-network-channels): D0111 00:28:17.926291 469687 config.go:408] Config.Rootless (--rootless): D0111 00:28:17.926320 469687 config.go:408] Config.AlsoLogToStderr (--alsologtostderr): D0111 00:28:17.926356 469687 config.go:408] Config.ReferenceLeak (--ref-leak-mode): D0111 00:28:17.926385 469687 config.go:408] Config.CPUNumFromQuota (--cpu-num-from-quota): D0111 00:28:17.926418 469687 config.go:408] Config.AllowFlagOverride (--allow-flag-override): D0111 00:28:17.926469 469687 config.go:408] Config.OCISeccomp (--oci-seccomp): D0111 00:28:17.926507 469687 config.go:408] Config.IgnoreCgroups (--ignore-cgroups): D0111 00:28:17.926550 469687 config.go:408] Config.SystemdCgroup (--systemd-cgroup): D0111 00:28:17.926566 469687 config.go:408] Config.PodInitConfig (--pod-init-config): (empty) D0111 00:28:17.926597 469687 config.go:408] Config.BufferPooling (--buffer-pooling): D0111 00:28:17.926631 469687 config.go:408] Config.XDP (--EXPERIMENTAL-xdp): D0111 00:28:17.926660 469687 config.go:408] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): D0111 00:28:17.926696 469687 config.go:408] Config.FDLimit (--fdlimit): D0111 00:28:17.926712 469687 config.go:408] Config.DCache (--dcache): D0111 00:28:17.926743 469687 config.go:408] Config.IOUring (--iouring): D0111 00:28:17.926766 469687 config.go:408] Config.DirectFS (--directfs): D0111 00:28:17.926796 469687 config.go:408] Config.NVProxy (--nvproxy): D0111 00:28:17.926837 469687 config.go:408] Config.NVProxyDocker (--nvproxy-docker): D0111 00:28:17.926871 469687 config.go:408] Config.TPUProxy (--tpuproxy): D0111 00:28:17.926894 469687 config.go:408] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): D0111 00:28:17.926928 469687 config.go:408] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0111 00:28:17.926965 469687 config.go:408] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): D0111 00:28:17.926990 469687 config.go:410] Config.explicitlySet: D0111 00:28:17.927013 469687 config.go:408] Config.ReproduceNAT (--reproduce-nat): D0111 00:28:17.927029 469687 config.go:408] Config.ReproduceNftables (--reproduce-nftables): I0111 00:28:17.927044 469687 main.go:199] **************** gVisor **************** W0111 00:28:17.927077 469687 main.go:214] Block the TERM signal. This is only safe in tests! D0111 00:28:17.927259 469687 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race/latest.tmp/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-test-0}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D0111 00:28:17.932743 469687 container.go:675] Signal container, cid: ci-gvisor-ptrace-3-race-test-0, signal: signal 0 (0) D0111 00:28:17.932828 469687 sandbox.go:1211] Signal sandbox "ci-gvisor-ptrace-3-race-test-0" D0111 00:28:17.932859 469687 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-race-test-0" D0111 00:28:17.933126 469687 urpc.go:568] urpc: successfully marshalled 110 bytes. D0111 00:28:17.933437 469480 urpc.go:611] urpc: unmarshal success. D0111 00:28:17.933774 469480 controller.go:582] containerManager.Signal: cid: ci-gvisor-ptrace-3-race-test-0, PID: 0, signal: 0, mode: Process D0111 00:28:17.934114 469480 urpc.go:568] urpc: successfully marshalled 37 bytes. D0111 00:28:17.934247 469687 urpc.go:611] urpc: unmarshal success. D0111 00:28:17.934342 469687 exec.go:129] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=false -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0 D0111 00:28:17.934454 469687 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0111 00:28:17.934516 469687 container.go:592] Execute in container, cid: ci-gvisor-ptrace-3-race-test-0, args: /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=false -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0 D0111 00:28:17.934560 469687 sandbox.go:562] Executing new process in container "ci-gvisor-ptrace-3-race-test-0" in sandbox "ci-gvisor-ptrace-3-race-test-0" D0111 00:28:17.934626 469687 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-race-test-0" D0111 00:28:17.935131 469687 urpc.go:568] urpc: successfully marshalled 647 bytes. D0111 00:28:17.935411 469480 urpc.go:611] urpc: unmarshal success. D0111 00:28:17.936415 469480 controller.go:396] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-race-test-0, args: /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=false -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0 W0111 00:28:17.936960 469480 proc.go:280] cgroup mount for controller cpu not found W0111 00:28:17.937049 469480 proc.go:280] cgroup mount for controller cpuacct not found W0111 00:28:17.937101 469480 proc.go:280] cgroup mount for controller cpuset not found W0111 00:28:17.937168 469480 proc.go:280] cgroup mount for controller devices not found W0111 00:28:17.937234 469480 proc.go:280] cgroup mount for controller job not found W0111 00:28:17.937297 469480 proc.go:280] cgroup mount for controller memory not found W0111 00:28:17.937349 469480 proc.go:280] cgroup mount for controller pids not found I0111 00:28:17.937401 469480 kernel.go:920] EXEC: [/syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=false -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0] D0111 00:28:17.940371 469480 syscalls.go:262] Allocating stack with size of 8388608 bytes D0111 00:28:17.941753 469480 loader.go:1225] updated processes: map[{ci-gvisor-ptrace-3-race-test-0 0}:0xc0001ca9f0 {ci-gvisor-ptrace-3-race-test-0 6}:0xc0009463c0] D0111 00:28:17.942058 469480 urpc.go:568] urpc: successfully marshalled 36 bytes. D0111 00:28:17.942201 469687 urpc.go:611] urpc: unmarshal success. D0111 00:28:17.942321 469687 container.go:663] Wait on process 6 in container, cid: ci-gvisor-ptrace-3-race-test-0 D0111 00:28:17.942404 469687 sandbox.go:1165] Waiting for PID 6 in sandbox "ci-gvisor-ptrace-3-race-test-0" D0111 00:28:17.942485 469687 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-race-test-0" D0111 00:28:17.942846 469687 urpc.go:568] urpc: successfully marshalled 92 bytes. D0111 00:28:17.943030 469480 urpc.go:611] urpc: unmarshal success. D0111 00:28:17.943240 469480 controller.go:521] containerManager.Wait, cid: ci-gvisor-ptrace-3-race-test-0, pid: 6 D0111 00:28:17.989074 469480 task_signals.go:470] [ 6: 6] Notified of signal 23 D0111 00:28:17.989455 469480 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0111 00:28:18.000495 469480 task_signals.go:470] [ 6: 6] Notified of signal 23 D0111 00:28:18.000833 469480 task_signals.go:179] [ 6: 6] Restarting syscall 202: interrupted by signal 23 D0111 00:28:18.000935 469480 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0111 00:28:18.012034 469480 task_signals.go:470] [ 6: 6] Notified of signal 23 D0111 00:28:18.012295 469480 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0111 00:28:18.025304 469480 task_signals.go:470] [ 6: 6] Notified of signal 23 D0111 00:28:18.032902 469480 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0111 00:28:18.049598 469480 task_signals.go:470] [ 6: 6] Notified of signal 23 D0111 00:28:18.056301 469480 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0111 00:28:18.073221 469480 task_signals.go:470] [ 6: 6] Notified of signal 23 D0111 00:28:18.073386 469480 task_signals.go:179] [ 6: 6] Restarting syscall 202: interrupted by signal 23 D0111 00:28:18.073478 469480 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0111 00:28:18.084587 469480 task_signals.go:470] [ 6: 6] Notified of signal 23 D0111 00:28:18.085237 469480 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0111 00:28:18.121981 469480 task_signals.go:470] [ 6: 11] Notified of signal 23 D0111 00:28:18.122176 469480 task_signals.go:179] [ 6: 11] Restarting syscall 202: interrupted by signal 23 D0111 00:28:18.122286 469480 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0111 00:28:18.123938 469480 task_signals.go:470] [ 6: 12] Notified of signal 23 D0111 00:28:18.124112 469480 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0111 00:28:18.124290 469480 task_signals.go:470] [ 6: 9] Notified of signal 23 D0111 00:28:18.124505 469480 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0111 00:28:18.126897 469480 task_signals.go:470] [ 6: 13] Notified of signal 23 D0111 00:28:18.127091 469480 task_signals.go:470] [ 6: 6] Notified of signal 23 D0111 00:28:18.127271 469480 task_signals.go:470] [ 6: 11] Notified of signal 23 D0111 00:28:18.127542 469480 task_signals.go:179] [ 6: 11] Restarting syscall 202: interrupted by signal 23 D0111 00:28:18.127689 469480 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0111 00:28:18.127714 469480 task_signals.go:179] [ 6: 6] Restarting syscall 202: interrupted by signal 23 D0111 00:28:18.127780 469480 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0111 00:28:18.127850 469480 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler 2024/01/11 00:28:18 fuzzer started D0111 00:28:18.128682 469480 task_signals.go:470] [ 6: 9] Notified of signal 23 D0111 00:28:18.129049 469480 task_signals.go:179] [ 6: 9] Restarting syscall 202: interrupted by signal 23 D0111 00:28:18.129123 469480 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0111 00:28:18.129929 469480 task_signals.go:470] [ 6: 9] Notified of signal 23 D0111 00:28:18.130097 469480 task_signals.go:179] [ 6: 9] Restarting syscall 202: interrupted by signal 23 D0111 00:28:18.130225 469480 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0111 00:28:18.131138 469480 task_signals.go:470] [ 6: 9] Notified of signal 23 D0111 00:28:18.131266 469480 task_signals.go:179] [ 6: 9] Restarting syscall 202: interrupted by signal 23 D0111 00:28:18.131323 469480 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0111 00:28:18.148051 469480 task_signals.go:470] [ 6: 9] Notified of signal 23 D0111 00:28:18.148264 469480 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0111 00:28:18.161245 469480 task_signals.go:470] [ 6: 9] Notified of signal 23 D0111 00:28:18.161399 469480 task_signals.go:470] [ 6: 6] Notified of signal 23 D0111 00:28:18.161755 469480 task_signals.go:470] [ 6: 14] Notified of signal 23 D0111 00:28:18.162003 469480 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0111 00:28:18.162113 469480 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0111 00:28:18.162168 469480 task_signals.go:470] [ 6: 13] Notified of signal 23 D0111 00:28:18.162393 469480 task_signals.go:179] [ 6: 13] Restarting syscall 202: interrupted by signal 23 D0111 00:28:18.162490 469480 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0111 00:28:18.163598 469480 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0111 00:28:18.164257 469480 task_signals.go:470] [ 6: 6] Notified of signal 23 D0111 00:28:18.164441 469480 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0111 00:28:18.181272 469480 task_signals.go:470] [ 6: 9] Notified of signal 23 D0111 00:28:18.181607 469480 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0111 00:28:18.202779 469480 task_signals.go:470] [ 6: 9] Notified of signal 23 D0111 00:28:18.203050 469480 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0111 00:28:18.212582 469480 task_signals.go:470] [ 6: 9] Notified of signal 23 D0111 00:28:18.212843 469480 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0111 00:28:18.213652 469480 task_signals.go:470] [ 6: 11] Notified of signal 23 D0111 00:28:18.213898 469480 task_signals.go:220] [ 6: 11] Signal 23: delivering to handler D0111 00:28:18.213917 469480 task_signals.go:470] [ 6: 12] Notified of signal 23 D0111 00:28:18.214125 469480 task_signals.go:470] [ 6: 10] Notified of signal 23 D0111 00:28:18.214291 469480 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0111 00:28:18.214325 469480 task_signals.go:470] [ 6: 9] Notified of signal 23 D0111 00:28:18.214480 469480 task_signals.go:179] [ 6: 9] Restarting syscall 202: interrupted by signal 23 D0111 00:28:18.214578 469480 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0111 00:28:18.214617 469480 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0111 00:28:18.214809 469480 task_signals.go:470] [ 6: 6] Notified of signal 23 D0111 00:28:18.215024 469480 task_signals.go:179] [ 6: 6] Restarting syscall 202: interrupted by signal 23 D0111 00:28:18.215092 469480 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0111 00:28:18.216047 469480 task_signals.go:470] [ 6: 15] Notified of signal 23 D0111 00:28:18.216582 469480 task_signals.go:220] [ 6: 15] Signal 23: delivering to handler D0111 00:28:18.219315 469480 task_signals.go:470] [ 6: 10] Notified of signal 23 D0111 00:28:18.219653 469480 task_signals.go:179] [ 6: 10] Restarting syscall 202: interrupted by signal 23 D0111 00:28:18.219746 469480 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0111 00:28:18.220814 469480 task_signals.go:470] [ 6: 10] Notified of signal 23 D0111 00:28:18.220977 469480 task_signals.go:179] [ 6: 10] Restarting syscall 202: interrupted by signal 23 D0111 00:28:18.221049 469480 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0111 00:28:18.222217 469480 task_signals.go:470] [ 6: 10] Notified of signal 23 D0111 00:28:18.222448 469480 task_signals.go:179] [ 6: 10] Restarting syscall 202: interrupted by signal 23 D0111 00:28:18.222512 469480 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler D0111 00:28:18.245294 469480 task_signals.go:470] [ 6: 10] Notified of signal 23 D0111 00:28:18.245555 469480 task_signals.go:220] [ 6: 10] Signal 23: delivering to handler 2024/01/11 00:28:18 connecting to host at stdin 2024/01/11 00:28:18 checking machine... 2024/01/11 00:28:18 checking revisions... 2024/01/11 00:28:18 SYZFATAL: failed to setup a server: listen tcp 0.0.0.0:6060: bind: address already in use D0111 00:28:18.256030 469480 task_exit.go:204] [ 6: 6] Transitioning from exit state TaskExitNone to TaskExitInitiated D0111 00:28:18.257419 469480 task_signals.go:204] [ 6: 8] Signal 9, PID: 6, TID: 8, fault addr: 0x0: terminating thread group D0111 00:28:18.257473 469480 task_signals.go:204] [ 6: 13] Signal 9, PID: 6, TID: 13, fault addr: 0x0: terminating thread group D0111 00:28:18.257518 469480 task_signals.go:204] [ 6: 9] Signal 9, PID: 6, TID: 9, fault addr: 0x0: terminating thread group D0111 00:28:18.257550 469480 task_signals.go:204] [ 6: 16] Signal 9, PID: 6, TID: 16, fault addr: 0x0: terminating thread group D0111 00:28:18.257584 469480 task_signals.go:204] [ 6: 15] Signal 9, PID: 6, TID: 15, fault addr: 0x0: terminating thread group D0111 00:28:18.258029 469480 task_signals.go:204] [ 6: 14] Signal 9, PID: 6, TID: 14, fault addr: 0x0: terminating thread group D0111 00:28:18.258092 469480 task_signals.go:204] [ 6: 17] Signal 9, PID: 6, TID: 17, fault addr: 0x0: terminating thread group D0111 00:28:18.258033 469480 task_signals.go:204] [ 6: 7] Signal 9, PID: 6, TID: 7, fault addr: 0x0: terminating thread group D0111 00:28:18.258876 469480 task_signals.go:204] [ 6: 12] Signal 9, PID: 6, TID: 12, fault addr: 0x0: terminating thread group D0111 00:28:18.258957 469480 task_signals.go:204] [ 6: 11] Signal 9, PID: 6, TID: 11, fault addr: 0x0: terminating thread group D0111 00:28:18.259081 469480 task_exit.go:204] [ 6: 8] Transitioning from exit state TaskExitNone to TaskExitInitiated D0111 00:28:18.259275 469480 task_exit.go:204] [ 6: 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D0111 00:28:18.259441 469480 task_exit.go:204] [ 6: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D0111 00:28:18.259657 469480 task_exit.go:204] [ 6: 9] Transitioning from exit state TaskExitNone to TaskExitInitiated D0111 00:28:18.259781 469480 task_exit.go:204] [ 6: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D0111 00:28:18.259871 469480 task_signals.go:204] [ 6: 10] Signal 9, PID: 6, TID: 10, fault addr: 0x0: terminating thread group D0111 00:28:18.259943 469480 task_exit.go:204] [ 6: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D0111 00:28:18.260059 469480 task_exit.go:204] [ 6: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D0111 00:28:18.260168 469480 task_exit.go:204] [ 6: 7] Transitioning from exit state TaskExitNone to TaskExitInitiated D0111 00:28:18.260259 469480 task_exit.go:204] [ 6: 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D0111 00:28:18.260365 469480 task_exit.go:204] [ 6: 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D0111 00:28:18.261106 469480 task_exit.go:204] [ 6: 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0111 00:28:18.261210 469480 task_exit.go:204] [ 6: 11] Transitioning from exit state TaskExitZombie to TaskExitDead D0111 00:28:18.261532 469480 task_exit.go:204] [ 6: 10] Transitioning from exit state TaskExitNone to TaskExitInitiated D0111 00:28:18.261723 469480 task_exit.go:204] [ 6: 6] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0111 00:28:18.267364 469480 task_exit.go:204] [ 6: 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0111 00:28:18.267483 469480 task_exit.go:204] [ 6: 12] Transitioning from exit state TaskExitZombie to TaskExitDead D0111 00:28:18.267776 469480 task_exit.go:204] [ 6: 7] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0111 00:28:18.267898 469480 task_exit.go:204] [ 6: 7] Transitioning from exit state TaskExitZombie to TaskExitDead D0111 00:28:18.268168 469480 task_exit.go:204] [ 6: 8] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0111 00:28:18.268266 469480 task_exit.go:204] [ 6: 8] Transitioning from exit state TaskExitZombie to TaskExitDead D0111 00:28:18.268502 469480 task_exit.go:204] [ 6: 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0111 00:28:18.268578 469480 task_exit.go:204] [ 6: 13] Transitioning from exit state TaskExitZombie to TaskExitDead D0111 00:28:18.268790 469480 task_exit.go:204] [ 6: 9] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0111 00:28:18.268882 469480 task_exit.go:204] [ 6: 9] Transitioning from exit state TaskExitZombie to TaskExitDead D0111 00:28:18.269096 469480 task_exit.go:204] [ 6: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0111 00:28:18.269153 469480 task_exit.go:204] [ 6: 15] Transitioning from exit state TaskExitZombie to TaskExitDead D0111 00:28:18.269408 469480 task_exit.go:204] [ 6: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0111 00:28:18.269507 469480 task_exit.go:204] [ 6: 14] Transitioning from exit state TaskExitZombie to TaskExitDead D0111 00:28:18.269708 469480 task_exit.go:204] [ 6: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0111 00:28:18.269761 469480 task_exit.go:204] [ 6: 17] Transitioning from exit state TaskExitZombie to TaskExitDead D0111 00:28:18.270005 469480 task_exit.go:204] [ 6: 10] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0111 00:28:18.270067 469480 task_exit.go:204] [ 6: 10] Transitioning from exit state TaskExitZombie to TaskExitDead D0111 00:28:18.270220 469480 task_exit.go:204] [ 6: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0111 00:28:18.270316 469480 task_exit.go:204] [ 6: 16] Transitioning from exit state TaskExitZombie to TaskExitDead D0111 00:28:18.270432 469480 task_exit.go:204] [ 6: 6] Transitioning from exit state TaskExitZombie to TaskExitDead D0111 00:28:18.270665 469480 loader.go:1268] updated processes (removal): map[{ci-gvisor-ptrace-3-race-test-0 0}:0xc0001ca9f0] D0111 00:28:18.270861 469480 controller.go:523] containerManager.Wait, cid: ci-gvisor-ptrace-3-race-test-0, pid: 6, waitStatus: 0x100, err: D0111 00:28:18.271066 469480 urpc.go:568] urpc: successfully marshalled 38 bytes. D0111 00:28:18.274718 469480 task_signals.go:481] [ 18: 18] No task notified of signal 9 D0111 00:28:18.274873 469480 task_signals.go:204] [ 18: 18] Signal 9, PID: 18, TID: 18, fault addr: 0x0: terminating thread group D0111 00:28:18.275004 469480 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D0111 00:28:18.280124 469687 urpc.go:611] urpc: unmarshal success. I0111 00:28:18.281226 469687 main.go:226] Exiting with status: 256 D0111 00:28:18.282667 469480 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0111 00:28:18.282834 469480 task_signals.go:470] [ 1: 1] Notified of signal 17 D0111 00:28:18.283011 469480 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0111 00:28:18.283086 469480 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0111 00:28:18.632367 469480 urpc.go:611] urpc: unmarshal success. D0111 00:28:18.636705 469480 urpc.go:568] urpc: successfully marshalled 20016 bytes. D0111 00:28:18.640587 469480 urpc.go:611] urpc: unmarshal success. D0111 00:28:18.640731 469480 controller.go:232] containerManager.Processes, cid: ci-gvisor-ptrace-3-race-test-0 D0111 00:28:18.641374 469480 urpc.go:568] urpc: successfully marshalled 254 bytes. VM DIAGNOSIS: I0111 00:28:18.617443 469779 main.go:194] **************** gVisor **************** I0111 00:28:18.617510 469779 main.go:195] Version 0.0.0, go1.21.1 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 469779, PPID 439077, UID 0, GID 0 D0111 00:28:18.617586 469779 main.go:196] Page size: 0x1000 (4096 bytes) I0111 00:28:18.617628 469779 main.go:197] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race/latest.tmp/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race/latest.tmp/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-test-0] I0111 00:28:18.617678 469779 config.go:391] Platform: ptrace I0111 00:28:18.617732 469779 config.go:392] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race/latest.tmp/workdir/gvisor_root I0111 00:28:18.617759 469779 config.go:393] FileAccess: exclusive / Directfs: true / Overlay: all:self I0111 00:28:18.617808 469779 config.go:394] Network: host I0111 00:28:18.617848 469779 config.go:396] Debug: true. Strace: false, max size: 1024, syscalls: D0111 00:28:18.617907 469779 config.go:408] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-3-race/latest.tmp/workdir/gvisor_root D0111 00:28:18.617954 469779 config.go:408] Config.Traceback (--traceback): system D0111 00:28:18.617981 469779 config.go:408] Config.Debug (--debug): D0111 00:28:18.618019 469779 config.go:408] Config.LogFilename (--log): (empty) D0111 00:28:18.618065 469779 config.go:408] Config.LogFormat (--log-format): text D0111 00:28:18.618105 469779 config.go:408] Config.DebugLog (--debug-log): /dev/stderr D0111 00:28:18.618148 469779 config.go:408] Config.DebugToUserLog (--debug-to-user-log): D0111 00:28:18.618195 469779 config.go:408] Config.DebugCommand (--debug-command): (empty) D0111 00:28:18.618271 469779 config.go:408] Config.PanicLog (--panic-log): (empty) D0111 00:28:18.618299 469779 config.go:408] Config.CoverageReport (--coverage-report): (empty) D0111 00:28:18.618352 469779 config.go:408] Config.DebugLogFormat (--debug-log-format): text D0111 00:28:18.618393 469779 config.go:408] Config.FileAccess (--file-access): D0111 00:28:18.618434 469779 config.go:408] Config.FileAccessMounts (--file-access-mounts): D0111 00:28:18.618461 469779 config.go:408] Config.Overlay (--overlay): D0111 00:28:18.618490 469779 config.go:408] Config.Overlay2 (--overlay2): D0111 00:28:18.618536 469779 config.go:408] Config.FSGoferHostUDS (--fsgofer-host-uds): D0111 00:28:18.618565 469779 config.go:408] Config.HostUDS (--host-uds): D0111 00:28:18.618612 469779 config.go:408] Config.HostFifo (--host-fifo): D0111 00:28:18.618642 469779 config.go:408] Config.Network (--network): D0111 00:28:18.618683 469779 config.go:408] Config.EnableRaw (--net-raw): D0111 00:28:18.618740 469779 config.go:408] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): D0111 00:28:18.618770 469779 config.go:408] Config.HostGSO (--gso): D0111 00:28:18.618797 469779 config.go:408] Config.GvisorGSO (--software-gso): D0111 00:28:18.618866 469779 config.go:408] Config.GvisorGROTimeout (--gvisor-gro): D0111 00:28:18.618914 469779 config.go:408] Config.TXChecksumOffload (--tx-checksum-offload): D0111 00:28:18.618954 469779 config.go:408] Config.RXChecksumOffload (--rx-checksum-offload): D0111 00:28:18.619015 469779 config.go:408] Config.QDisc (--qdisc): D0111 00:28:18.619062 469779 config.go:408] Config.LogPackets (--log-packets): D0111 00:28:18.619101 469779 config.go:408] Config.PCAP (--pcap-log): (empty) D0111 00:28:18.619140 469779 config.go:408] Config.Platform (--platform): ptrace D0111 00:28:18.619167 469779 config.go:408] Config.PlatformDevicePath (--platform_device_path): (empty) D0111 00:28:18.619233 469779 config.go:408] Config.MetricServer (--metric-server): (empty) D0111 00:28:18.619292 469779 config.go:408] Config.ProfilingMetrics (--profiling-metrics): (empty) D0111 00:28:18.619344 469779 config.go:408] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0111 00:28:18.619382 469779 config.go:408] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): D0111 00:28:18.619426 469779 config.go:408] Config.Strace (--strace): D0111 00:28:18.619475 469779 config.go:408] Config.StraceSyscalls (--strace-syscalls): (empty) D0111 00:28:18.619513 469779 config.go:408] Config.StraceLogSize (--strace-log-size): D0111 00:28:18.619561 469779 config.go:408] Config.StraceEvent (--strace-event): D0111 00:28:18.619657 469779 config.go:410] Config.DisableSeccomp: D0111 00:28:18.619711 469779 config.go:408] Config.EnableCoreTags (--enable-core-tags): D0111 00:28:18.619766 469779 config.go:408] Config.WatchdogAction (--watchdog-action): D0111 00:28:18.619805 469779 config.go:408] Config.PanicSignal (--panic-signal): D0111 00:28:18.619833 469779 config.go:408] Config.ProfileEnable (--profile): D0111 00:28:18.619900 469779 config.go:408] Config.ProfileBlock (--profile-block): (empty) D0111 00:28:18.619955 469779 config.go:408] Config.ProfileCPU (--profile-cpu): (empty) D0111 00:28:18.619981 469779 config.go:408] Config.ProfileHeap (--profile-heap): (empty) D0111 00:28:18.620036 469779 config.go:408] Config.ProfileMutex (--profile-mutex): (empty) D0111 00:28:18.620074 469779 config.go:408] Config.TraceFile (--trace): (empty) D0111 00:28:18.620134 469779 config.go:410] Config.RestoreFile: (empty) D0111 00:28:18.620177 469779 config.go:408] Config.NumNetworkChannels (--num-network-channels): D0111 00:28:18.620217 469779 config.go:408] Config.Rootless (--rootless): D0111 00:28:18.620268 469779 config.go:408] Config.AlsoLogToStderr (--alsologtostderr): D0111 00:28:18.620315 469779 config.go:408] Config.ReferenceLeak (--ref-leak-mode): D0111 00:28:18.620380 469779 config.go:408] Config.CPUNumFromQuota (--cpu-num-from-quota): D0111 00:28:18.620443 469779 config.go:408] Config.AllowFlagOverride (--allow-flag-override): D0111 00:28:18.620472 469779 config.go:408] Config.OCISeccomp (--oci-seccomp): D0111 00:28:18.620542 469779 config.go:408] Config.IgnoreCgroups (--ignore-cgroups): D0111 00:28:18.620563 469779 config.go:408] Config.SystemdCgroup (--systemd-cgroup): D0111 00:28:18.620619 469779 config.go:408] Config.PodInitConfig (--pod-init-config): (empty) D0111 00:28:18.620649 469779 config.go:408] Config.BufferPooling (--buffer-pooling): D0111 00:28:18.620677 469779 config.go:408] Config.XDP (--EXPERIMENTAL-xdp): D0111 00:28:18.620720 469779 config.go:408] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): D0111 00:28:18.620775 469779 config.go:408] Config.FDLimit (--fdlimit): D0111 00:28:18.620802 469779 config.go:408] Config.DCache (--dcache): D0111 00:28:18.620840 469779 config.go:408] Config.IOUring (--iouring): D0111 00:28:18.620877 469779 config.go:408] Config.DirectFS (--directfs): D0111 00:28:18.620914 469779 config.go:408] Config.NVProxy (--nvproxy): D0111 00:28:18.620952 469779 config.go:408] Config.NVProxyDocker (--nvproxy-docker): D0111 00:28:18.620980 469779 config.go:408] Config.TPUProxy (--tpuproxy): D0111 00:28:18.621034 469779 config.go:408] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): D0111 00:28:18.621091 469779 config.go:408] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0111 00:28:18.621129 469779 config.go:408] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): D0111 00:28:18.621172 469779 config.go:410] Config.explicitlySet: D0111 00:28:18.621210 469779 config.go:408] Config.ReproduceNAT (--reproduce-nat): D0111 00:28:18.621280 469779 config.go:408] Config.ReproduceNftables (--reproduce-nftables): I0111 00:28:18.621305 469779 main.go:199] **************** gVisor **************** W0111 00:28:18.621341 469779 main.go:214] Block the TERM signal. This is only safe in tests! D0111 00:28:18.621481 469779 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race/latest.tmp/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-test-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0111 00:28:18.631477 469779 util.go:51] Found sandbox "ci-gvisor-ptrace-3-race-test-0", PID: 469480 Found sandbox "ci-gvisor-ptrace-3-race-test-0", PID: 469480 I0111 00:28:18.631661 469779 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0111 00:28:18.631705 469779 sandbox.go:1355] Stacks sandbox "ci-gvisor-ptrace-3-race-test-0" D0111 00:28:18.631770 469779 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-race-test-0" D0111 00:28:18.631975 469779 urpc.go:568] urpc: successfully marshalled 36 bytes. D0111 00:28:18.639492 469779 urpc.go:611] urpc: unmarshal success. I0111 00:28:18.639651 469779 util.go:51] *** Stack dump *** goroutine 213 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x3?) pkg/log/log.go:319 +0x7c gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0x16?, 0xc000049e80) runsc/boot/debug.go:26 +0x2f reflect.Value.call({0xc00045f3e0?, 0xc00047ab68?, 0x0?}, {0x4d7234, 0x4}, {0xc000ac7e58, 0x3, 0x29a3a0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc00045f3e0?, 0xc00047ab68?, 0x3663680?}, {0xc000ac7e58, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00019e1e0, 0xc0008133b0) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xa5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 146 pkg/urpc/urpc.go:451 +0xe5 goroutine 1 [semacquire]: sync.runtime_Semacquire(0xc00025c2e0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc00025c2d8) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1240 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0003e4000) runsc/boot/loader.go:1306 +0x65 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002de900, {0xc0002240e0?, 0x10?}, 0xc000448a10, {0xc000379120, 0x2, 0x132cec9?}) runsc/cmd/boot.go:497 +0x2805 github.com/google/subcommands.(*Commander).Execute(0xc00025e000, {0x7f4bc0, 0x3663680}, {0xc000379120, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70f github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:221 +0x206f main.main() runsc/main.go:31 +0x1d goroutine 102 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 47 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0001dc6c8, 0x1) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0001dc6b8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0001dc000) pkg/sentry/pgalloc/pgalloc.go:1434 +0x145 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0001dc000) pkg/sentry/pgalloc/pgalloc.go:1343 +0x72 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x467 goroutine 48 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x279 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0x16d goroutine 49 [chan receive]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).waitForStart(0xc0002fe200) pkg/sentry/watchdog/watchdog.go:231 +0x97 created by gvisor.dev/gvisor/pkg/sentry/watchdog.New in goroutine 1 pkg/sentry/watchdog/watchdog.go:183 +0x3a5 goroutine 146 [syscall]: syscall.Syscall6(0xc00085a070?, 0xc000146e84?, 0x132b66c?, 0x132cff1?, 0xc0001caa60?, 0x132cec9?, 0xc000146e28?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0001caa50, 0x0) pkg/unet/unet_unsafe.go:53 +0xf1 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc00047a0d8) pkg/unet/unet.go:517 +0x1de gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc00024c160) pkg/control/server/server.go:104 +0x65 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x2f created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0xc8 goroutine 134 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000230000, 0xc0002485a0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000230000, 0xc0001952c0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000230000, 0x0?, 0x1, 0xc00012a948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000230000, 0xc000465598?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000230000, 0xca, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000230000, 0x25b2ae0?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000230000?, 0xca?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000230000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000230000?, 0xc000230000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000230000, 0x4) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 166 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 131 [syscall]: syscall.Syscall6(0x132d375?, 0xc0008e40a0?, 0x1303507?, 0x25b2860?, 0x7ffb48f16b00?, 0xc00092ab38?, 0x1302725?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc0005b8b48?, {0xc000147ad0, 0x64, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x8d gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0005b8b40) pkg/fdnotifier/fdnotifier.go:155 +0x74 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0x13d goroutine 132 [syscall]: syscall.Syscall6(0x26d8820?, 0x29a520?, 0x26d8900?, 0x29a520?, 0x26d88a8?, 0x29a520?, 0xc0006ce018?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc00067bf10, 0x15024bc?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc00067bf10, 0x1, 0xc0006cc000?}, 0x1?, 0x1?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1107 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:698 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1105 +0x130 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1097 +0x1e5 goroutine 133 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc00071eef8, 0x0?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc00071eef8, 0x1, 0x1?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc0002511e0) pkg/lisafs/client.go:172 +0x113 created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x39a goroutine 103 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002ff900) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 162 [syscall]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x1d created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x47 goroutine 163 [select]: reflect.rselect({0xc000456480, 0x22, 0x0?}) GOROOT/src/runtime/select.go:589 +0x345 reflect.Select({0xc0004fe000, 0x22, 0x20?}) GOROOT/src/reflect/value.go:3104 +0xb8a gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc0002e4400, 0x21, 0x40?}, 0xc000048330, 0xc000200120, 0xc000200360?) pkg/sighandling/sighandling.go:44 +0x3a5 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x305 goroutine 164 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0002fe200) pkg/sentry/watchdog/watchdog.go:250 +0xed created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x3cb goroutine 165 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0001c80f8, 0x1) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0001c80e8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc0001c8000) pkg/sentry/kernel/task_sched.go:349 +0x1b1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1071 +0x214 goroutine 166 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002ea000, 0xc000200300, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002ea000, 0xc0001953e0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002ea000, 0x7e4760?, 0x1, 0x5b72408, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002ea000, 0xc00001d598?, {{0x5b72408}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002ea000, 0xca, {{0x5b72408}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002ea000, 0x25b2ae0?, {{0x5b72408}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002ea000?, 0xca?, {{0x5b72408}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002ea000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002ea000?, 0xc0002ea000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002ea000, 0x1) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 167 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00025e100) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 166 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 168 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 166 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 169 [semacquire]: sync.runtime_Semacquire(0xc0006266b8?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0006266b0) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0003e4000?, 0xc000626000) runsc/boot/loader.go:1294 +0x34 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc0003e4000, {0xc0001a03c0, 0x1e}, 0xc00078039c) runsc/boot/loader.go:1241 +0x137 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc00037acc0, 0xc000216540, 0xc00078039c) runsc/boot/controller.go:505 +0x11a reflect.Value.call({0xc00045eba0?, 0xc00047a608?, 0x0?}, {0x4d7234, 0x4}, {0xc00067fe58, 0x3, 0x29a6a0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc00045eba0?, 0xc00047a608?, 0xc000216540?}, {0xc00067fe58, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00019e1e0, 0xc0006741e0) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xa5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 146 pkg/urpc/urpc.go:451 +0xe5 goroutine 105 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007ce000, 0xc0007cc060, 0xc0002004e0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0007ce000, 0x10?, 0x1, {0xc000443040?}) pkg/sentry/kernel/task_block.go:93 +0xb0 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007ce000, 0xc0007c5bc0?, 0x1, 0x25157f6bc) pkg/sentry/kernel/task_block.go:46 +0x15b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007ce000, 0x6e?, 0x0, 0x5b72bc0, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007ce000, 0xc000019598?, {{0x5b72bc0}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007ce000, 0xca, {{0x5b72bc0}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007ce000, 0x25b2ae0?, {{0x5b72bc0}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007ce000?, 0xca?, {{0x5b72bc0}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007ce000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0007ce000?, 0xc0007ce000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007ce000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 166 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 147 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002fe700) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 105 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 118 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007cea80, 0xc00065a060, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007cea80, 0xc000988300?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007cea80, 0x8047c0?, 0x1, 0xc00012a548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007cea80, 0xc00089b598?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007cea80, 0xca, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007cea80, 0x25b2ae0?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007cea80?, 0xca?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007cea80) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0007cea80?, 0xc0007cea80) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007cea80, 0x3) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 166 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 106 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00075a080) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 118 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 119 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007b8080) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 134 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 120 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007cf500, 0xc000634000, 0xc0007cc1e0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0007cf500, 0xc000741230?, 0x1, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xc0007cf500, 0x7cfe3d?, 0xc0007cfe46?, 0x80, 0x253ed5f80) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x56f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x132cec9?, 0x132b66c?, {{0x3}, {0xc000151818}, {0x80}, {0x270e}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x45 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0x132cec9?, 0xc000741598?, {{0x3}, {0xc000151818}, {0x80}, {0x270e}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007cf500, 0x119, {{0x3}, {0xc000151818}, {0x80}, {0x270e}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007cf500, 0x25b2ae0?, {{0x3}, {0xc000151818}, {0x80}, {0x270e}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007cf500?, 0x119?, {{0x3}, {0xc000151818}, {0x80}, {0x270e}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007cf500) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0007cf500?, 0xc0007cf500) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007cf500, 0x5) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 118 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 107 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00075a180) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 120 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 109 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 180 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a *** Stack dump *** goroutine 213 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x3?) pkg/log/log.go:319 +0x7c gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0x16?, 0xc000049e80) runsc/boot/debug.go:26 +0x2f reflect.Value.call({0xc00045f3e0?, 0xc00047ab68?, 0x0?}, {0x4d7234, 0x4}, {0xc000ac7e58, 0x3, 0x29a3a0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc00045f3e0?, 0xc00047ab68?, 0x3663680?}, {0xc000ac7e58, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00019e1e0, 0xc0008133b0) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xa5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 146 pkg/urpc/urpc.go:451 +0xe5 goroutine 1 [semacquire]: sync.runtime_Semacquire(0xc00025c2e0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc00025c2d8) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1240 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0003e4000) runsc/boot/loader.go:1306 +0x65 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002de900, {0xc0002240e0?, 0x10?}, 0xc000448a10, {0xc000379120, 0x2, 0x132cec9?}) runsc/cmd/boot.go:497 +0x2805 github.com/google/subcommands.(*Commander).Execute(0xc00025e000, {0x7f4bc0, 0x3663680}, {0xc000379120, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70f github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:221 +0x206f main.main() runsc/main.go:31 +0x1d goroutine 102 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 47 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0001dc6c8, 0x1) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0001dc6b8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0001dc000) pkg/sentry/pgalloc/pgalloc.go:1434 +0x145 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0001dc000) pkg/sentry/pgalloc/pgalloc.go:1343 +0x72 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x467 goroutine 48 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x279 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0x16d goroutine 49 [chan receive]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).waitForStart(0xc0002fe200) pkg/sentry/watchdog/watchdog.go:231 +0x97 created by gvisor.dev/gvisor/pkg/sentry/watchdog.New in goroutine 1 pkg/sentry/watchdog/watchdog.go:183 +0x3a5 goroutine 146 [syscall]: syscall.Syscall6(0xc00085a070?, 0xc000146e84?, 0x132b66c?, 0x132cff1?, 0xc0001caa60?, 0x132cec9?, 0xc000146e28?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0001caa50, 0x0) pkg/unet/unet_unsafe.go:53 +0xf1 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc00047a0d8) pkg/unet/unet.go:517 +0x1de gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc00024c160) pkg/control/server/server.go:104 +0x65 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x2f created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0xc8 goroutine 134 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000230000, 0xc0002485a0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000230000, 0xc0001952c0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000230000, 0x0?, 0x1, 0xc00012a948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000230000, 0xc000465598?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000230000, 0xca, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000230000, 0x25b2ae0?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000230000?, 0xca?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000230000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000230000?, 0xc000230000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000230000, 0x4) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 166 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 131 [syscall]: syscall.Syscall6(0x132d375?, 0xc0008e40a0?, 0x1303507?, 0x25b2860?, 0x7ffb48f16b00?, 0xc00092ab38?, 0x1302725?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc0005b8b48?, {0xc000147ad0, 0x64, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x8d gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0005b8b40) pkg/fdnotifier/fdnotifier.go:155 +0x74 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0x13d goroutine 132 [syscall]: syscall.Syscall6(0x26d8820?, 0x29a520?, 0x26d8900?, 0x29a520?, 0x26d88a8?, 0x29a520?, 0xc0006ce018?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc00067bf10, 0x15024bc?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc00067bf10, 0x1, 0xc0006cc000?}, 0x1?, 0x1?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1107 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:698 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1105 +0x130 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1097 +0x1e5 goroutine 133 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc00071eef8, 0x0?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc00071eef8, 0x1, 0x1?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc0002511e0) pkg/lisafs/client.go:172 +0x113 created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x39a goroutine 103 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002ff900) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 162 [syscall]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x1d created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x47 goroutine 163 [select]: reflect.rselect({0xc000456480, 0x22, 0x0?}) GOROOT/src/runtime/select.go:589 +0x345 reflect.Select({0xc0004fe000, 0x22, 0x20?}) GOROOT/src/reflect/value.go:3104 +0xb8a gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc0002e4400, 0x21, 0x40?}, 0xc000048330, 0xc000200120, 0xc000200360?) pkg/sighandling/sighandling.go:44 +0x3a5 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x305 goroutine 164 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0002fe200) pkg/sentry/watchdog/watchdog.go:250 +0xed created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x3cb goroutine 165 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0001c80f8, 0x1) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0001c80e8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc0001c8000) pkg/sentry/kernel/task_sched.go:349 +0x1b1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1071 +0x214 goroutine 166 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002ea000, 0xc000200300, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002ea000, 0xc0001953e0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002ea000, 0x7e4760?, 0x1, 0x5b72408, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002ea000, 0xc00001d598?, {{0x5b72408}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002ea000, 0xca, {{0x5b72408}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002ea000, 0x25b2ae0?, {{0x5b72408}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002ea000?, 0xca?, {{0x5b72408}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002ea000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002ea000?, 0xc0002ea000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002ea000, 0x1) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 167 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00025e100) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 166 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 168 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 166 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 169 [semacquire]: sync.runtime_Semacquire(0xc0006266b8?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0006266b0) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc0003e4000?, 0xc000626000) runsc/boot/loader.go:1294 +0x34 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc0003e4000, {0xc0001a03c0, 0x1e}, 0xc00078039c) runsc/boot/loader.go:1241 +0x137 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc00037acc0, 0xc000216540, 0xc00078039c) runsc/boot/controller.go:505 +0x11a reflect.Value.call({0xc00045eba0?, 0xc00047a608?, 0x0?}, {0x4d7234, 0x4}, {0xc00067fe58, 0x3, 0x29a6a0?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc00045eba0?, 0xc00047a608?, 0xc000216540?}, {0xc00067fe58, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00019e1e0, 0xc0006741e0) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xa5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 146 pkg/urpc/urpc.go:451 +0xe5 goroutine 105 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007ce000, 0xc0007cc060, 0xc0002004e0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0007ce000, 0x10?, 0x1, {0xc000443040?}) pkg/sentry/kernel/task_block.go:93 +0xb0 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007ce000, 0xc0007c5bc0?, 0x1, 0x25157f6bc) pkg/sentry/kernel/task_block.go:46 +0x15b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007ce000, 0x6e?, 0x0, 0x5b72bc0, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007ce000, 0xc000019598?, {{0x5b72bc0}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007ce000, 0xca, {{0x5b72bc0}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007ce000, 0x25b2ae0?, {{0x5b72bc0}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007ce000?, 0xca?, {{0x5b72bc0}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007ce000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0007ce000?, 0xc0007ce000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007ce000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 166 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 147 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002fe700) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 105 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 118 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007cea80, 0xc00065a060, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0007cea80, 0xc000988300?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0007cea80, 0x8047c0?, 0x1, 0xc00012a548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0007cea80, 0xc00089b598?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007cea80, 0xca, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007cea80, 0x25b2ae0?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007cea80?, 0xca?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007cea80) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0007cea80?, 0xc0007cea80) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007cea80, 0x3) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 166 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 106 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00075a080) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 118 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 119 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007b8080) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 134 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 120 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0007cf500, 0xc000634000, 0xc0007cc1e0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0007cf500, 0xc000741230?, 0x1, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xc0007cf500, 0x7cfe3d?, 0xc0007cfe46?, 0x80, 0x253ed5f80) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x56f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x132cec9?, 0x132b66c?, {{0x3}, {0xc000151818}, {0x80}, {0x270e}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x45 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0x132cec9?, 0xc000741598?, {{0x3}, {0xc000151818}, {0x80}, {0x270e}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0007cf500, 0x119, {{0x3}, {0xc000151818}, {0x80}, {0x270e}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0007cf500, 0x25b2ae0?, {{0x3}, {0xc000151818}, {0x80}, {0x270e}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0007cf500?, 0x119?, {{0x3}, {0xc000151818}, {0x80}, {0x270e}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0007cf500) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0007cf500?, 0xc0007cf500) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0007cf500, 0x5) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 118 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 107 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00075a180) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 120 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 109 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 180 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a I0111 00:28:18.639846 469779 util.go:51] Retrieving process list Retrieving process list D0111 00:28:18.639910 469779 sandbox.go:490] Getting processes for container "ci-gvisor-ptrace-3-race-test-0" in sandbox "ci-gvisor-ptrace-3-race-test-0" D0111 00:28:18.639974 469779 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-race-test-0" D0111 00:28:18.640208 469779 urpc.go:568] urpc: successfully marshalled 78 bytes. D0111 00:28:18.641811 469779 urpc.go:611] urpc: unmarshal success. I0111 00:28:18.642043 469779 util.go:51] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5 ], "c": 24, "tty": "?", "stime": "00:28", "time": "200ms", "cmd": "init" }, { "uid": 0, "pid": 18, "ppid": 1, "threads": [ 18 ], "c": 5, "tty": "?", "stime": "00:28", "time": "20ms", "cmd": "syz-fuzzer" } ] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5 ], "c": 24, "tty": "?", "stime": "00:28", "time": "200ms", "cmd": "init" }, { "uid": 0, "pid": 18, "ppid": 1, "threads": [ 18 ], "c": 5, "tty": "?", "stime": "00:28", "time": "20ms", "cmd": "syz-fuzzer" } ] I0111 00:28:18.642380 469779 main.go:226] Exiting with status: 0 [15586735.044534] RSP: 002b:000000c000027a90 EFLAGS: 00000297 [15586735.044536] RAX: 00000000000c1985 RBX: 0000000000000000 RCX: 00007fffffffe05a [15586735.044537] RDX: 0000000000000000 RSI: 000000c000028000 RDI: 0000000000012f00 [15586735.044538] RBP: 000000c000027b20 R08: 000000c00002c010 R09: 0000000000000000 [15586735.044539] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000279b0 [15586735.044539] R13: 000000c00013a800 R14: 000000c000531860 R15: 00000000000c0529 [15586735.044544] FS: 00007f7818e896c0 GS: 0000000000000000 [15586735.049786] CPU: 68 PID: 790074 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15586735.049788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15586735.049795] RIP: 0033:0x7fffffffe062 [15586735.049801] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15586735.049805] RSP: 002b:000000c000027a90 EFLAGS: 00000297 [15586735.061012] potentially unexpected fatal signal 5. [15586735.067021] RAX: 00000000000c1989 RBX: 0000000000000000 RCX: 00007fffffffe05a [15586735.067023] RDX: 0000000000000000 RSI: 000000c000028000 RDI: 0000000000012f00 [15586735.067024] RBP: 000000c000027b20 R08: 000000c0004a8790 R09: 0000000000000000 [15586735.067025] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000279b0 [15586735.067026] R13: 000000c00013a800 R14: 000000c000531860 R15: 00000000000c0529 [15586735.067030] FS: 00007f7818e896c0 GS: 0000000000000000 [15586735.078046] CPU: 57 PID: 789967 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15586735.078049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15586735.078056] RIP: 0033:0x7fffffffe062 [15586735.078059] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15586735.078061] RSP: 002b:000000c000027a90 EFLAGS: 00000297 [15586735.078064] RAX: 00000000000c1988 RBX: 0000000000000000 RCX: 00007fffffffe05a [15586735.078065] RDX: 0000000000000000 RSI: 000000c000028000 RDI: 0000000000012f00 [15586735.078066] RBP: 000000c000027b20 R08: 000000c0007ee1f0 R09: 0000000000000000 [15586735.078068] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000279b0 [15586735.078074] R13: 000000c00013a800 R14: 000000c000531860 R15: 00000000000c0529 [15586735.583781] FS: 00007f7818e896c0 GS: 0000000000000000 [15587149.151284] exe[799997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565436896a39 cs:33 sp:7f61c9358858 ax:0 si:5654368f0062 di:ffffffffff600000 [15587149.198044] exe[802475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565436896a39 cs:33 sp:7f61c9337858 ax:0 si:5654368f0062 di:ffffffffff600000 [15587149.237243] exe[804382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565436896a39 cs:33 sp:7f61c9337858 ax:0 si:5654368f0062 di:ffffffffff600000 [15587289.906425] exe[772815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587c6238a39 cs:33 sp:7efb21475858 ax:0 si:5587c6292062 di:ffffffffff600000 [15587502.801182] exe[742282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bee8d74a39 cs:33 sp:7ff20b50e858 ax:0 si:55bee8dce070 di:ffffffffff600000 [15587931.652853] potentially unexpected fatal signal 5. [15587931.658082] CPU: 79 PID: 836479 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15587931.670076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15587931.679715] RIP: 0033:0x7fffffffe062 [15587931.683690] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15587931.702945] RSP: 002b:000000c000675af0 EFLAGS: 00000297 [15587931.709998] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15587931.718960] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15587931.727904] RBP: 000000c000675b80 R08: 0000000000000000 R09: 0000000000000000 [15587931.736858] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000675a38 [15587931.745787] R13: 000000c000600000 R14: 000000c00058a000 R15: 00000000000c147d [15587931.754744] FS: 00007f9d015ff6c0 GS: 0000000000000000 [15588356.297574] potentially unexpected fatal signal 5. [15588356.303060] CPU: 77 PID: 748663 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15588356.315064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15588356.324704] RIP: 0033:0x7fffffffe062 [15588356.328698] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15588356.347893] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15588356.353582] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15588356.362659] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15588356.371633] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15588356.380565] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15588356.389642] R13: 000000c0004dc060 R14: 000000c000481520 R15: 00000000000b6c32 [15588356.397221] FS: 000000c000132890 GS: 0000000000000000 [15589711.377088] potentially unexpected fatal signal 5. [15589711.382433] CPU: 54 PID: 882124 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15589711.394426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15589711.404060] RIP: 0033:0x7fffffffe062 [15589711.408035] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15589711.427343] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15589711.432998] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15589711.440594] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15589711.449542] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15589711.458440] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15589711.467350] R13: 000000c00064a800 R14: 000000c0002396c0 R15: 00000000000c4176 [15589711.476262] FS: 000000c000180090 GS: 0000000000000000 [15589711.616434] potentially unexpected fatal signal 5. [15589711.620739] potentially unexpected fatal signal 5. [15589711.621839] CPU: 85 PID: 890798 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15589711.627044] CPU: 68 PID: 890796 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15589711.627047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15589711.627053] RIP: 0033:0x7fffffffe062 [15589711.627058] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15589711.639022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15589711.639028] RIP: 0033:0x7fffffffe062 [15589711.639031] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15589711.639033] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15589711.639034] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15589711.639035] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15589711.639036] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15589711.639037] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15589711.639037] R13: 000000c00064a800 R14: 000000c0002396c0 R15: 00000000000c4176 [15589711.639038] FS: 000000c000180090 GS: 0000000000000000 [15589711.776467] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15589711.782127] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15589711.791021] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15589711.799938] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15589711.808847] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15589711.816380] R13: 000000c00064a800 R14: 000000c0002396c0 R15: 00000000000c4176 [15589711.825301] FS: 000000c000180090 GS: 0000000000000000 [15589745.078134] potentially unexpected fatal signal 5. [15589745.083377] CPU: 37 PID: 891883 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15589745.095365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15589745.105002] RIP: 0033:0x7fffffffe062 [15589745.109018] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15589745.128211] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15589745.133862] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15589745.142867] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15589745.151914] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15589745.160833] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [15589745.169766] R13: 000000c0005f2800 R14: 000000c000500d00 R15: 00000000000d9a5b [15589745.178761] FS: 000000c000132c90 GS: 0000000000000000 [15589851.753786] potentially unexpected fatal signal 5. [15589851.759009] CPU: 18 PID: 891514 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15589851.771011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15589851.780672] RIP: 0033:0x7fffffffe062 [15589851.784781] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15589851.805398] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15589851.812362] RAX: 00000000000da5da RBX: 0000000000000000 RCX: 00007fffffffe05a [15589851.821277] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [15589851.830180] RBP: 000000c00018dc90 R08: 000000c000650010 R09: 0000000000000000 [15589851.839107] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15589851.848016] R13: 000000c000388800 R14: 000000c000155860 R15: 00000000000d9a4e [15589851.856959] FS: 000000c000132490 GS: 0000000000000000 [15590218.432849] potentially unexpected fatal signal 5. [15590218.438063] CPU: 48 PID: 895281 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15590218.450083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15590218.459719] RIP: 0033:0x7fffffffe062 [15590218.463695] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15590218.482223] potentially unexpected fatal signal 5. [15590218.482921] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15590218.488137] CPU: 9 PID: 894678 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15590218.488139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15590218.488145] RIP: 0033:0x7fffffffe062 [15590218.488148] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15590218.488149] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15590218.488152] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15590218.488152] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15590218.488153] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15590218.488153] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15590218.488154] R13: 000000c000404800 R14: 000000c000007380 R15: 00000000000d9fc5 [15590218.488155] FS: 000000c000580490 GS: 0000000000000000 [15590218.497158] potentially unexpected fatal signal 5. [15590218.505662] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15590218.505663] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15590218.505664] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15590218.505664] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [15590218.505665] R13: 000000c000404800 R14: 000000c000007380 R15: 00000000000d9fc5 [15590218.505666] FS: 000000c000580490 GS: 0000000000000000 [15590218.645104] CPU: 50 PID: 895790 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15590218.657134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15590218.668197] RIP: 0033:0x7fffffffe062 [15590218.673556] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15590218.694120] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15590218.701150] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15590218.710101] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15590218.719027] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15590218.728024] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [15590218.737002] R13: 000000c000404800 R14: 000000c000007380 R15: 00000000000d9fc5 [15590218.745975] FS: 000000c000580490 GS: 0000000000000000 [15590963.627306] potentially unexpected fatal signal 5. [15590963.632529] CPU: 4 PID: 926773 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15590963.644420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15590963.654040] RIP: 0033:0x7fffffffe062 [15590963.658000] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15590963.677189] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15590963.682816] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15590963.690354] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15590963.699288] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15590963.708183] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15590963.717104] R13: 000000c0004e0800 R14: 000000c000501a00 R15: 00000000000db7e6 [15590963.724659] FS: 000000c000132490 GS: 0000000000000000 [15591597.446877] potentially unexpected fatal signal 5. [15591597.452089] CPU: 56 PID: 840889 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15591597.464069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15591597.473685] RIP: 0033:0x7fffffffe062 [15591597.477642] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15591597.496825] RSP: 002b:000000c0002cda90 EFLAGS: 00000297 [15591597.502489] RAX: 00000000000eaad7 RBX: 0000000000000000 RCX: 00007fffffffe05a [15591597.510041] RDX: 0000000000000000 RSI: 000000c0002ce000 RDI: 0000000000012f00 [15591597.517607] RBP: 000000c0002cdb20 R08: 000000c0003e2100 R09: 0000000000000000 [15591597.525160] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002cd9b0 [15591597.532711] R13: 00000000026f2e20 R14: 000000c0005036c0 R15: 00000000000cd4a6 [15591597.539600] potentially unexpected fatal signal 5. [15591597.540286] FS: 00000000051393c0 GS: 0000000000000000 [15591597.545486] CPU: 50 PID: 944607 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15591597.545488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15591597.545493] RIP: 0033:0x7fffffffe062 [15591597.545495] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15591597.545496] RSP: 002b:000000c0002cda90 EFLAGS: 00000297 [15591597.545498] RAX: 00007f6cc646b000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15591597.545499] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f6cc646b000 [15591597.545499] RBP: 000000c0002cdb20 R08: 0000000000000009 R09: 0000000010975000 [15591597.545500] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0002cd9b0 [15591597.545501] R13: 00000000026f2e20 R14: 000000c0005036c0 R15: 00000000000cd4a6 [15591597.545501] FS: 00000000051393c0 GS: 0000000000000000 [15591917.728056] potentially unexpected fatal signal 5. [15591917.733291] CPU: 14 PID: 984841 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15591917.745282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15591917.754923] RIP: 0033:0x7fffffffe062 [15591917.758958] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15591917.779512] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15591917.786526] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15591917.795439] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15591917.804333] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15591917.813245] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15591917.822184] R13: 000000c000614060 R14: 000000c00015c9c0 R15: 00000000000d1334 [15591917.831108] FS: 000000c000132890 GS: 0000000000000000 [15593400.547989] potentially unexpected fatal signal 5. [15593400.553213] CPU: 87 PID: 49265 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15593400.565100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15593400.574748] RIP: 0033:0x7fffffffe062 [15593400.578709] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15593400.597886] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15593400.603532] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15593400.611053] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15593400.618595] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15593400.627510] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15593400.635053] R13: 000000c0005d2800 R14: 000000c0001a8340 R15: 00000000000efce5 [15593400.642579] FS: 000000c000132890 GS: 0000000000000000 [15593623.630987] potentially unexpected fatal signal 5. [15593623.636207] CPU: 60 PID: 61752 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15593623.648092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15593623.657718] RIP: 0033:0x7fffffffe062 [15593623.661703] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15593623.682283] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15593623.689287] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15593623.698221] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15593623.707134] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15593623.716046] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15593623.724964] R13: 000000c000471800 R14: 000000c000255d40 R15: 00000000000e5c36 [15593623.733905] FS: 000000c000133090 GS: 0000000000000000 [15594045.384760] potentially unexpected fatal signal 5. [15594045.389994] CPU: 92 PID: 83789 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15594045.401940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15594045.411623] RIP: 0033:0x7fffffffe062 [15594045.415665] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15594045.434921] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15594045.441936] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15594045.450888] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15594045.459815] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15594045.468764] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [15594045.477687] R13: 000000c000568800 R14: 000000c000503520 R15: 000000000000fd54 [15594045.486612] FS: 0000000002196330 GS: 0000000000000000 [15594163.067374] potentially unexpected fatal signal 5. [15594163.068666] potentially unexpected fatal signal 5. [15594163.072598] CPU: 82 PID: 82184 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15594163.077815] CPU: 27 PID: 74138 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15594163.077817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15594163.077822] RIP: 0033:0x7fffffffe062 [15594163.077826] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15594163.077829] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15594163.078456] potentially unexpected fatal signal 5. [15594163.078461] CPU: 74 PID: 86584 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15594163.078463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15594163.078467] RIP: 0033:0x7fffffffe062 [15594163.078471] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15594163.078472] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15594163.078475] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15594163.078476] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15594163.078477] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15594163.078478] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15594163.078479] R13: 000000c000346800 R14: 000000c0001a0340 R15: 000000000001217d [15594163.078481] FS: 000000c000132890 GS: 0000000000000000 [15594163.089698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15594163.092626] potentially unexpected fatal signal 5. [15594163.092632] CPU: 58 PID: 82135 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15594163.092634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15594163.092641] RIP: 0033:0x7fffffffe062 [15594163.092645] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15594163.092646] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15594163.092648] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15594163.092649] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15594163.092649] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15594163.092650] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15594163.092651] R13: 000000c000346800 R14: 000000c0001a0340 R15: 000000000001217d [15594163.092652] FS: 000000c000132890 GS: 0000000000000000 [15594163.111226] RIP: 0033:0x7fffffffe062 [15594163.111229] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15594163.111230] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15594163.111232] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15594163.111233] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15594163.111238] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15594163.111244] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15594163.115276] RAX: 00000000000169cb RBX: 0000000000000000 RCX: 00007fffffffe05a [15594163.115277] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [15594163.115278] RBP: 000000c00018dc90 R08: 000000c000baa100 R09: 0000000000000000 [15594163.115279] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [15594163.115279] R13: 000000c000346800 R14: 000000c0001a0340 R15: 000000000001217d [15594163.115280] FS: 000000c000132890 GS: 0000000000000000 [15594163.469917] R13: 000000c000346800 R14: 000000c0001a0340 R15: 000000000001217d [15594163.477504] FS: 000000c000132890 GS: 0000000000000000 [15594906.887561] potentially unexpected fatal signal 5. [15594906.892790] CPU: 91 PID: 121584 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15594906.904775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15594906.914446] RIP: 0033:0x7fffffffe062 [15594906.918489] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15594906.939023] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15594906.946091] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15594906.953707] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15594906.962634] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15594906.971550] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [15594906.980475] R13: 000000c00041b800 R14: 000000c000539380 R15: 000000000001b97c [15594906.989394] FS: 000000c000498090 GS: 0000000000000000 [15594906.999278] potentially unexpected fatal signal 5. [15594907.005756] CPU: 38 PID: 118607 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15594907.019133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15594907.030126] RIP: 0033:0x7fffffffe062 [15594907.035459] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15594907.056027] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15594907.063029] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15594907.070557] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15594907.078079] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15594907.087025] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [15594907.095933] R13: 000000c00041b800 R14: 000000c000539380 R15: 000000000001b97c [15594907.103484] FS: 000000c000498090 GS: 0000000000000000 [15595236.232447] potentially unexpected fatal signal 5. [15595236.236510] potentially unexpected fatal signal 5. [15595236.236590] potentially unexpected fatal signal 5. [15595236.236596] CPU: 18 PID: 968706 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15595236.236598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15595236.236605] RIP: 0033:0x7fffffffe062 [15595236.236608] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15595236.236610] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15595236.236612] RAX: 00000000000202bd RBX: 0000000000000000 RCX: 00007fffffffe05a [15595236.236614] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15595236.236615] RBP: 000000c00013fc40 R08: 000000c0004bcc40 R09: 0000000000000000 [15595236.236616] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15595236.236617] R13: 000000c0004be060 R14: 000000c000006ea0 R15: 00000000000ec019 [15595236.236618] FS: 0000000001ec0910 GS: 0000000000000000 [15595236.237005] potentially unexpected fatal signal 5. [15595236.237009] CPU: 50 PID: 973142 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15595236.237011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15595236.237017] RIP: 0033:0x7fffffffe062 [15595236.237020] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15595236.237021] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15595236.237023] RAX: 00000000000202b9 RBX: 0000000000000000 RCX: 00007fffffffe05a [15595236.237024] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15595236.237025] RBP: 000000c00013fc40 R08: 000000c002b7ed30 R09: 0000000000000000 [15595236.237025] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15595236.237026] R13: 000000c0004be060 R14: 000000c000006ea0 R15: 00000000000ec019 [15595236.237027] FS: 0000000001ec0910 GS: 0000000000000000 [15595236.237654] CPU: 31 PID: 968698 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15595236.239023] potentially unexpected fatal signal 5. [15595236.239029] CPU: 90 PID: 967119 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15595236.239031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15595236.239036] RIP: 0033:0x7fffffffe062 [15595236.239040] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15595236.239041] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15595236.239043] RAX: 00000000000202bc RBX: 0000000000000000 RCX: 00007fffffffe05a [15595236.239044] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15595236.239045] RBP: 000000c00013fc40 R08: 000000c000630790 R09: 0000000000000000 [15595236.239046] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15595236.239047] R13: 000000c0004be060 R14: 000000c000006ea0 R15: 00000000000ec019 [15595236.239048] FS: 0000000001ec0910 GS: 0000000000000000 [15595236.242862] CPU: 28 PID: 968694 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15595236.248093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15595236.248098] RIP: 0033:0x7fffffffe062 [15595236.248101] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15595236.248102] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15595236.248103] RAX: 00000000000202b8 RBX: 0000000000000000 RCX: 00007fffffffe05a [15595236.248104] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15595236.248105] RBP: 000000c00013fc40 R08: 000000c0007325b0 R09: 0000000000000000 [15595236.248105] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15595236.248106] R13: 000000c0004be060 R14: 000000c000006ea0 R15: 00000000000ec019 [15595236.248108] FS: 0000000001ec0910 GS: 0000000000000000 [15595236.251941] potentially unexpected fatal signal 5. [15595236.251945] CPU: 0 PID: 983069 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15595236.251946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15595236.251950] RIP: 0033:0x7fffffffe062 [15595236.251952] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15595236.251954] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15595236.251956] RAX: 00000000000202ba RBX: 0000000000000000 RCX: 00007fffffffe05a [15595236.251957] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15595236.251958] RBP: 000000c00013fc40 R08: 000000c0052dbe10 R09: 0000000000000000 [15595236.251959] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15595236.251960] R13: 000000c0004be060 R14: 000000c000006ea0 R15: 00000000000ec019 [15595236.251961] FS: 0000000001ec0910 GS: 0000000000000000 [15595236.261539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15595236.261543] RIP: 0033:0x7fffffffe062 [15595236.261546] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15595236.261548] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15595236.261549] RAX: 00000000000202b7 RBX: 0000000000000000 RCX: 00007fffffffe05a [15595236.261550] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15595236.261551] RBP: 000000c00013fc40 R08: 000000c000630f10 R09: 0000000000000000 [15595236.261552] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15595236.261553] R13: 000000c0004be060 R14: 000000c000006ea0 R15: 00000000000ec019 [15595236.261554] FS: 0000000001ec0910 GS: 0000000000000000 [15595236.320972] potentially unexpected fatal signal 5. [15595236.338214] potentially unexpected fatal signal 5. [15595236.340513] CPU: 4 PID: 25450 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15595236.346133] CPU: 53 PID: 968780 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15595236.346136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15595236.346142] RIP: 0033:0x7fffffffe062 [15595236.346146] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15595236.346148] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15595236.346149] RAX: 00000000000202bb RBX: 0000000000000000 RCX: 00007fffffffe05a [15595236.346150] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15595236.346151] RBP: 000000c00013fc40 R08: 000000c0001cf690 R09: 0000000000000000 [15595236.346151] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15595236.346152] R13: 000000c0004be060 R14: 000000c000006ea0 R15: 00000000000ec019 [15595236.346152] FS: 0000000001ec0910 GS: 0000000000000000 [15595236.996590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15595237.007652] RIP: 0033:0x7fffffffe062 [15595237.012988] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15595237.033558] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15595237.040547] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15595237.049538] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15595237.058398] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15595237.067296] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15595237.076235] R13: 000000c0004be060 R14: 000000c000006ea0 R15: 00000000000ec019 [15595237.085142] FS: 0000000001ec0910 GS: 0000000000000000 [15595917.043788] potentially unexpected fatal signal 5. [15595917.049002] CPU: 22 PID: 185787 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15595917.060987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15595917.070610] RIP: 0033:0x7fffffffe062 [15595917.074628] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15595917.095225] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15595917.102221] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15595917.111106] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15595917.120035] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15595917.128937] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15595917.137881] R13: 000000c000562150 R14: 000000c000182680 R15: 000000000002ce71 [15595917.146776] FS: 000000c000580090 GS: 0000000000000000 [15595921.019684] potentially unexpected fatal signal 5. [15595921.019708] potentially unexpected fatal signal 5. [15595921.019903] potentially unexpected fatal signal 5. [15595921.019909] CPU: 17 PID: 186128 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15595921.019911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15595921.019917] RIP: 0033:0x7fffffffe062 [15595921.019921] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15595921.019924] potentially unexpected fatal signal 5. [15595921.019926] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15595921.019930] CPU: 21 PID: 186127 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15595921.019933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15595921.019936] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15595921.019942] RIP: 0033:0x7fffffffe062 [15595921.019944] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15595921.019947] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15595921.019950] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15595921.019952] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15595921.019954] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15595921.019958] R13: 000000c0005dc800 R14: 000000c000582680 R15: 000000000002d134 [15595921.019960] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15595921.019962] FS: 000000c000132890 GS: 0000000000000000 [15595921.019964] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15595921.019966] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15595921.019967] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15595921.019968] R13: 000000c0005dc800 R14: 000000c000582680 R15: 000000000002d134 [15595921.019969] FS: 000000c000132890 GS: 0000000000000000 [15595921.024903] CPU: 91 PID: 186126 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15595921.024908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15595921.030116] CPU: 14 PID: 186125 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15595921.030118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15595921.030122] RIP: 0033:0x7fffffffe062 [15595921.030125] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15595921.030126] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15595921.030128] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15595921.030128] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15595921.030129] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15595921.030129] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15595921.030130] R13: 000000c0005dc800 R14: 000000c000582680 R15: 000000000002d134 [15595921.030131] FS: 000000c000132890 GS: 0000000000000000 [15595921.037813] potentially unexpected fatal signal 5. [15595921.047391] RIP: 0033:0x7fffffffe062 [15595921.047396] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15595921.047400] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15595921.057040] CPU: 71 PID: 184939 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15595921.057043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15595921.057050] RIP: 0033:0x7fffffffe062 [15595921.057054] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15595921.057056] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15595921.057059] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15595921.057060] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15595921.057061] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15595921.057063] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15595921.057064] R13: 000000c0005dc800 R14: 000000c000582680 R15: 000000000002d134 [15595921.057065] FS: 000000c000132890 GS: 0000000000000000 [15595921.519653] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15595921.528611] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15595921.537546] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15595921.546448] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15595921.555378] R13: 000000c0005dc800 R14: 000000c000582680 R15: 000000000002d134 [15595921.564294] FS: 000000c000132890 GS: 0000000000000000 [15596757.649066] exe[108749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a658d38a39 cs:33 sp:7fd3f1f7b858 ax:0 si:55a658d92070 di:ffffffffff600000 [15596757.785405] exe[110860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a658d38a39 cs:33 sp:7fd3f1f7b858 ax:0 si:55a658d92070 di:ffffffffff600000 [15596757.900354] exe[139266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a658d38a39 cs:33 sp:7fd3f1f7b858 ax:0 si:55a658d92070 di:ffffffffff600000 [15597165.519389] exe[190578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634b30f3a39 cs:33 sp:7f0d56545858 ax:0 si:5634b314d062 di:ffffffffff600000 [15597832.459802] potentially unexpected fatal signal 5. [15597832.465020] CPU: 77 PID: 262763 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15597832.477092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15597832.486771] RIP: 0033:0x7fffffffe062 [15597832.490804] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15597832.511391] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15597832.517036] RAX: 0000000000041665 RBX: 0000000000000000 RCX: 00007fffffffe05a [15597832.524616] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15597832.532183] RBP: 000000c00013fc40 R08: 000000c00030a3d0 R09: 0000000000000000 [15597832.541103] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15597832.550023] R13: 000000c0005b6060 R14: 000000c0001b3860 R15: 000000000003ed3b [15597832.558924] FS: 0000000001ec0910 GS: 0000000000000000 [15598381.051449] potentially unexpected fatal signal 5. [15598381.056663] CPU: 71 PID: 244491 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15598381.068628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15598381.078254] RIP: 0033:0x7fffffffe062 [15598381.082261] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15598381.102858] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15598381.108495] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15598381.116042] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15598381.123585] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15598381.131134] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15598381.138680] R13: 000000c00065c800 R14: 000000c000154820 R15: 0000000000032147 [15598381.146233] FS: 000000c000180090 GS: 0000000000000000 [15598382.870109] potentially unexpected fatal signal 5. [15598382.875368] CPU: 30 PID: 287328 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15598382.887353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15598382.896990] RIP: 0033:0x7fffffffe062 [15598382.900959] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15598382.920208] RSP: 002b:000000c00016fbf0 EFLAGS: 00000297 [15598382.926983] potentially unexpected fatal signal 5. [15598382.927224] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15598382.932454] CPU: 23 PID: 278410 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15598382.939961] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15598382.939963] RBP: 000000c00016fc90 R08: 0000000000000000 R09: 0000000000000000 [15598382.939964] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00016fc78 [15598382.939964] R13: 000000c000461000 R14: 000000c00017e4e0 R15: 0000000000032235 [15598382.939965] FS: 000000c000180090 GS: 0000000000000000 [15598382.994673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15598383.005695] RIP: 0033:0x7fffffffe062 [15598383.011021] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15598383.031545] RSP: 002b:000000c00016fbf0 EFLAGS: 00000297 [15598383.038521] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15598383.047442] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15598383.056336] RBP: 000000c00016fc90 R08: 0000000000000000 R09: 0000000000000000 [15598383.065229] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00016fc78 [15598383.074169] R13: 000000c000461000 R14: 000000c00017e4e0 R15: 0000000000032235 [15598383.083051] FS: 000000c000180090 GS: 0000000000000000 [15598516.353938] potentially unexpected fatal signal 5. [15598516.359161] CPU: 14 PID: 295151 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15598516.371139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15598516.381037] RIP: 0033:0x7fffffffe062 [15598516.385053] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15598516.404286] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15598516.411292] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15598516.418867] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15598516.427793] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15598516.436733] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15598516.445737] R13: 000000c00052c0c0 R14: 000000c00047d520 R15: 0000000000044227 [15598516.454658] FS: 000000c000132490 GS: 0000000000000000 [15598530.169577] potentially unexpected fatal signal 5. [15598530.174824] CPU: 90 PID: 180026 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15598530.186838] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15598530.196520] RIP: 0033:0x7fffffffe062 [15598530.200598] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15598530.221151] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [15598530.228184] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15598530.237129] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15598530.246080] RBP: 000000c000025b20 R08: 0000000000000000 R09: 0000000000000000 [15598530.255005] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000259b0 [15598530.263911] R13: 000000c00013a800 R14: 000000c0001b4820 R15: 0000000000023bc2 [15598530.272866] FS: 00007f50fdf896c0 GS: 0000000000000000 [15598530.727411] potentially unexpected fatal signal 5. [15598530.732651] CPU: 7 PID: 297174 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15598530.744547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15598530.754216] RIP: 0033:0x7fffffffe062 [15598530.758211] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15598530.777497] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [15598530.783176] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15598530.790757] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15598530.799693] RBP: 000000c000025b20 R08: 0000000000000000 R09: 0000000000000000 [15598530.807268] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000259b0 [15598530.814850] R13: 000000c00013a800 R14: 000000c0001b4820 R15: 0000000000023bc2 [15598530.823769] FS: 00007f50fdf896c0 GS: 0000000000000000 [15599547.836543] potentially unexpected fatal signal 5. [15599547.841782] CPU: 13 PID: 352172 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15599547.853798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15599547.863445] RIP: 0033:0x7fffffffe062 [15599547.867427] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15599547.886611] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15599547.892254] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15599547.901174] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15599547.910322] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15599547.917887] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15599547.926792] R13: 000000c000574150 R14: 000000c00047b6c0 R15: 000000000004d6b1 [15599547.935704] FS: 000000c000132890 GS: 0000000000000000 [15599828.059911] exe[357718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56142c154a39 cs:33 sp:7ee543314858 ax:0 si:56142c1ae062 di:ffffffffff600000 [15599828.142039] exe[340280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56142c154a39 cs:33 sp:7ee543314858 ax:0 si:56142c1ae062 di:ffffffffff600000 [15599828.209424] exe[344868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56142c154a39 cs:33 sp:7ee543314858 ax:0 si:56142c1ae062 di:ffffffffff600000 [15601102.660439] potentially unexpected fatal signal 5. [15601102.665655] CPU: 68 PID: 414221 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601102.677707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601102.687348] RIP: 0033:0x7fffffffe062 [15601102.691356] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601102.711922] RSP: 002b:000000c000593ba0 EFLAGS: 00000297 [15601102.719351] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601102.728285] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15601102.737300] RBP: 000000c000593c40 R08: 0000000000000000 R09: 0000000000000000 [15601102.746222] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000593c28 [15601102.755154] R13: 000000c0001e6510 R14: 000000c000580680 R15: 0000000000064a88 [15601102.764081] FS: 0000000001ec0910 GS: 0000000000000000 [15601124.080620] potentially unexpected fatal signal 5. [15601124.085857] CPU: 30 PID: 414747 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601124.087841] potentially unexpected fatal signal 5. [15601124.097847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601124.103023] CPU: 74 PID: 414384 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601124.103026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601124.105054] potentially unexpected fatal signal 5. [15601124.105058] CPU: 3 PID: 414387 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601124.105060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601124.105067] RIP: 0033:0x7fffffffe062 [15601124.105071] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601124.105072] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15601124.105074] RAX: 0000000000065596 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601124.105076] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15601124.105077] RBP: 000000c000193c40 R08: 000000c000898b50 R09: 0000000000000000 [15601124.105078] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15601124.105079] R13: 000000c0004d0060 R14: 000000c00047e820 R15: 0000000000064ffa [15601124.105080] FS: 000000c000132490 GS: 0000000000000000 [15601124.112662] RIP: 0033:0x7fffffffe062 [15601124.124700] RIP: 0033:0x7fffffffe062 [15601124.124705] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601124.124706] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15601124.124708] RAX: 0000000000065592 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601124.124709] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15601124.124710] RBP: 000000c000193c40 R08: 000000c000798100 R09: 0000000000000000 [15601124.124712] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15601124.124713] R13: 000000c0004d0060 R14: 000000c00047e820 R15: 0000000000064ffa [15601124.124714] FS: 000000c000132490 GS: 0000000000000000 [15601124.332746] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601124.351988] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15601124.358991] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601124.367914] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15601124.376966] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15601124.385893] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15601124.394802] R13: 000000c0004d0060 R14: 000000c00047e820 R15: 0000000000064ffa [15601124.403735] FS: 000000c000132490 GS: 0000000000000000 [15601435.310589] potentially unexpected fatal signal 5. [15601435.315809] CPU: 82 PID: 434228 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601435.327782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601435.337403] RIP: 0033:0x7fffffffe062 [15601435.341359] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601435.360529] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15601435.366195] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601435.373782] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15601435.382707] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15601435.391634] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15601435.400520] R13: 000000c0005b0150 R14: 000000c0003fb520 R15: 0000000000069ad0 [15601435.409978] FS: 000000c000472090 GS: 0000000000000000 [15601480.683340] potentially unexpected fatal signal 5. [15601480.688553] CPU: 9 PID: 436859 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601480.700462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601480.710083] RIP: 0033:0x7fffffffe062 [15601480.710116] potentially unexpected fatal signal 5. [15601480.714043] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601480.714045] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15601480.714051] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601480.719266] CPU: 48 PID: 436860 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601480.738406] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15601480.738407] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15601480.738408] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15601480.738408] R13: 000000c0005a4060 R14: 000000c000007ba0 R15: 000000000006a5ac [15601480.738409] FS: 000000c000132890 GS: 0000000000000000 [15601480.771227] potentially unexpected fatal signal 5. [15601480.778659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601480.778665] RIP: 0033:0x7fffffffe062 [15601480.778668] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601480.778670] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15601480.778672] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601480.778673] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15601480.778673] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15601480.778679] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15601480.787585] CPU: 68 PID: 436102 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601480.787587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601480.787592] RIP: 0033:0x7fffffffe062 [15601480.787595] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601480.787596] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15601480.787598] RAX: 000000000006aa7f RBX: 0000000000000000 RCX: 00007fffffffe05a [15601480.787598] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15601480.787602] RBP: 000000c00018fc40 R08: 000000c0008204c0 R09: 0000000000000000 [15601480.796488] R13: 000000c0005a4060 R14: 000000c000007ba0 R15: 000000000006a5ac [15601480.796490] FS: 000000c000132890 GS: 0000000000000000 [15601480.980059] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15601480.989027] R13: 000000c0005a4060 R14: 000000c000007ba0 R15: 000000000006a5ac [15601480.997949] FS: 000000c000132890 GS: 0000000000000000 [15601503.163173] potentially unexpected fatal signal 5. [15601503.168399] CPU: 89 PID: 438071 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601503.180396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601503.180964] potentially unexpected fatal signal 5. [15601503.190044] RIP: 0033:0x7fffffffe062 [15601503.195245] CPU: 12 PID: 438041 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601503.195249] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601503.199233] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601503.199235] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15601503.199237] RAX: 000000000006b2be RBX: 0000000000000000 RCX: 00007fffffffe05a [15601503.199237] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15601503.199239] RBP: 000000c000193c40 R08: 000000c000601000 R09: 0000000000000000 [15601503.199239] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15601503.199240] R13: 000000c0005b8060 R14: 000000c00015cea0 R15: 000000000006a91f [15601503.199240] FS: 0000000001ec0910 GS: 0000000000000000 [15601503.301864] RIP: 0033:0x7fffffffe062 [15601503.307251] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601503.327816] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15601503.334854] RAX: 000000000006b2bf RBX: 0000000000000000 RCX: 00007fffffffe05a [15601503.343743] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15601503.352658] RBP: 000000c000193c40 R08: 000000c0002f25b0 R09: 0000000000000000 [15601503.361600] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15601503.370515] R13: 000000c0005b8060 R14: 000000c00015cea0 R15: 000000000006a91f [15601503.379455] FS: 0000000001ec0910 GS: 0000000000000000 [15601525.851111] potentially unexpected fatal signal 5. [15601525.856341] CPU: 95 PID: 439640 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601525.868104] potentially unexpected fatal signal 5. [15601525.868321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601525.873497] CPU: 37 PID: 440702 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601525.883089] RIP: 0033:0x7fffffffe062 [15601525.883093] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601525.883094] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15601525.883095] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601525.883096] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15601525.883096] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15601525.883097] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15601525.883097] R13: 000000c000512270 R14: 000000c00050c340 R15: 000000000006b0fd [15601525.883098] FS: 0000000001ec0910 GS: 0000000000000000 [15601525.972865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601525.983944] RIP: 0033:0x7fffffffe062 [15601525.989280] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601526.009856] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15601526.016866] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601526.025834] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15601526.034759] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15601526.043748] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15601526.052647] R13: 000000c000512270 R14: 000000c00050c340 R15: 000000000006b0fd [15601526.061594] FS: 0000000001ec0910 GS: 0000000000000000 [15601537.596571] potentially unexpected fatal signal 5. [15601537.601260] potentially unexpected fatal signal 5. [15601537.601795] CPU: 55 PID: 436973 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601537.606990] CPU: 50 PID: 436950 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601537.606992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601537.606997] RIP: 0033:0x7fffffffe062 [15601537.607000] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601537.607001] RSP: 002b:000000c0005e1a90 EFLAGS: 00000297 [15601537.607002] RAX: 000000000006bca5 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601537.607003] RDX: 0000000000000000 RSI: 000000c0005e2000 RDI: 0000000000012f00 [15601537.607004] RBP: 000000c0005e1b20 R08: 000000c0008381f0 R09: 0000000000000000 [15601537.607004] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005e19b0 [15601537.607005] R13: 000000c00013b000 R14: 000000c0001a0d00 R15: 000000000006a056 [15601537.607009] FS: 00007f3820f866c0 GS: 0000000000000000 [15601537.618978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601537.618984] RIP: 0033:0x7fffffffe062 [15601537.618988] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601537.618989] RSP: 002b:000000c0005e1a90 EFLAGS: 00000297 [15601537.618991] RAX: 000000000006bca6 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601537.618991] RDX: 0000000000000000 RSI: 000000c0005e2000 RDI: 0000000000012f00 [15601537.618991] RBP: 000000c0005e1b20 R08: 000000c0004a4e20 R09: 0000000000000000 [15601537.618992] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005e19b0 [15601537.618992] R13: 000000c00013b000 R14: 000000c0001a0d00 R15: 000000000006a056 [15601537.618993] FS: 00007f3820f866c0 GS: 0000000000000000 [15601548.547209] potentially unexpected fatal signal 5. [15601548.552432] CPU: 49 PID: 442219 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601548.559861] potentially unexpected fatal signal 5. [15601548.564314] potentially unexpected fatal signal 5. [15601548.564328] CPU: 52 PID: 442220 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601548.564344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601548.564351] RIP: 0033:0x7fffffffe062 [15601548.564355] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601548.564357] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15601548.564360] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601548.564362] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15601548.564363] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15601548.564365] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15601548.564366] R13: 000000c0003e0480 R14: 000000c000007d40 R15: 000000000006b7cf [15601548.564368] FS: 000000c000275090 GS: 0000000000000000 [15601548.564421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601548.567570] potentially unexpected fatal signal 5. [15601548.567575] CPU: 0 PID: 441075 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601548.567576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601548.567580] RIP: 0033:0x7fffffffe062 [15601548.567583] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601548.567584] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15601548.567586] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601548.567587] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15601548.567588] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15601548.567589] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15601548.567589] R13: 000000c0003e0480 R14: 000000c000007d40 R15: 000000000006b7cf [15601548.567591] FS: 000000c000275090 GS: 0000000000000000 [15601548.569613] CPU: 30 PID: 441311 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601548.574805] RIP: 0033:0x7fffffffe062 [15601548.574809] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601548.574811] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15601548.574812] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601548.574813] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15601548.574814] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15601548.574814] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15601548.574815] R13: 000000c0003e0480 R14: 000000c000007d40 R15: 000000000006b7cf [15601548.574816] FS: 000000c000275090 GS: 0000000000000000 [15601548.883104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601548.894160] RIP: 0033:0x7fffffffe062 [15601548.899518] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601548.920079] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15601548.927112] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601548.936047] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15601548.944934] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15601548.953868] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15601548.962770] R13: 000000c0003e0480 R14: 000000c000007d40 R15: 000000000006b7cf [15601548.971701] FS: 000000c000275090 GS: 0000000000000000 [15601571.458266] potentially unexpected fatal signal 5. [15601571.463506] CPU: 42 PID: 443428 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601571.475528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601571.485158] RIP: 0033:0x7fffffffe062 [15601571.489144] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601571.508336] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15601571.515374] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601571.524265] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15601571.533213] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15601571.542127] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15601571.551068] R13: 000000c0005aa150 R14: 000000c00047aea0 R15: 000000000006bc9e [15601571.559982] FS: 000000c000180090 GS: 0000000000000000 [15601616.852347] potentially unexpected fatal signal 5. [15601616.857552] CPU: 16 PID: 443999 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601616.869524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601616.879128] RIP: 0033:0x7fffffffe062 [15601616.883082] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601616.902277] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15601616.907906] RAX: 000000000006cd53 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601616.915507] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15601616.923066] RBP: 000000c000193c40 R08: 000000c0005782e0 R09: 0000000000000000 [15601616.932005] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15601616.940946] R13: 000000c000594060 R14: 000000c00015cea0 R15: 000000000006c651 [15601616.949866] FS: 000000c000180090 GS: 0000000000000000 [15601684.528651] potentially unexpected fatal signal 5. [15601684.531859] potentially unexpected fatal signal 5. [15601684.533884] CPU: 61 PID: 448611 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601684.539084] CPU: 40 PID: 449990 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601684.539086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601684.539090] RIP: 0033:0x7fffffffe062 [15601684.539092] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601684.539093] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15601684.539099] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601684.539100] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15601684.539100] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15601684.539101] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15601684.539102] R13: 000000c000489ec0 R14: 000000c0001b29c0 R15: 000000000006d39c [15601684.539103] FS: 000000c000132890 GS: 0000000000000000 [15601684.657314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601684.668335] RIP: 0033:0x7fffffffe062 [15601684.673681] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601684.694230] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15601684.701234] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601684.710153] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15601684.719075] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15601684.727974] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15601684.736914] R13: 000000c000489ec0 R14: 000000c0001b29c0 R15: 000000000006d39c [15601684.745858] FS: 000000c000132890 GS: 0000000000000000 [15602038.226871] potentially unexpected fatal signal 5. [15602038.232076] CPU: 93 PID: 474534 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15602038.244079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15602038.253744] RIP: 0033:0x7fffffffe062 [15602038.257769] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15602038.276998] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15602038.283975] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15602038.292930] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15602038.301874] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15602038.310797] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15602038.319756] R13: 000000c000560150 R14: 000000c00017b1e0 R15: 000000000007305d [15602038.328677] FS: 000000c000132490 GS: 0000000000000000 [15602352.489811] potentially unexpected fatal signal 5. [15602352.495029] CPU: 52 PID: 499107 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15602352.507052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15602352.516708] RIP: 0033:0x7fffffffe062 [15602352.520696] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15602352.541293] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15602352.548284] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15602352.557189] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15602352.566140] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15602352.575082] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15602352.584005] R13: 000000c0005a4240 R14: 000000c000502b60 R15: 0000000000079284 [15602352.592927] FS: 000000c00050c090 GS: 0000000000000000 [15602521.870989] potentially unexpected fatal signal 5. [15602521.876211] CPU: 65 PID: 513906 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15602521.888200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15602521.897845] RIP: 0033:0x7fffffffe062 [15602521.901920] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15602521.905758] potentially unexpected fatal signal 5. [15602521.921144] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15602521.926406] CPU: 28 PID: 513905 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15602521.926409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15602521.926414] RIP: 0033:0x7fffffffe062 [15602521.926418] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15602521.932040] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15602521.932041] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15602521.932042] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15602521.932043] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15602521.932043] R13: 000000c000588800 R14: 000000c000459860 R15: 000000000004c3fa [15602521.932044] FS: 0000000002196330 GS: 0000000000000000 [15602521.957700] potentially unexpected fatal signal 5. [15602521.959037] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15602521.978216] CPU: 15 PID: 363123 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15602521.978218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15602521.978221] RIP: 0033:0x7fffffffe062 [15602521.978224] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15602521.978225] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15602521.978226] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15602521.978227] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15602521.978228] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15602521.978229] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15602521.978230] R13: 000000c000588800 R14: 000000c000459860 R15: 000000000004c3fa [15602521.978230] FS: 0000000002196330 GS: 0000000000000000 [15602522.134948] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15602522.142518] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15602522.150093] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15602522.159018] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15602522.167926] R13: 000000c000588800 R14: 000000c000459860 R15: 000000000004c3fa [15602522.175511] FS: 0000000002196330 GS: 0000000000000000 [15602526.528110] potentially unexpected fatal signal 5. [15602526.530663] potentially unexpected fatal signal 5. [15602526.531554] potentially unexpected fatal signal 5. [15602526.531561] CPU: 22 PID: 511980 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15602526.531563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15602526.531570] RIP: 0033:0x7fffffffe062 [15602526.531574] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15602526.531575] RSP: 002b:000000c0006cfa90 EFLAGS: 00000297 [15602526.531578] RAX: 000000000007d9fa RBX: 0000000000000000 RCX: 00007fffffffe05a [15602526.531579] RDX: 0000000000000000 RSI: 000000c0006d0000 RDI: 0000000000012f00 [15602526.531579] RBP: 000000c0006cfb20 R08: 000000c00081e880 R09: 0000000000000000 [15602526.531580] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006cf9b0 [15602526.531581] R13: 000000c00013a800 R14: 000000c0004f4b60 R15: 000000000007c5c6 [15602526.531582] FS: 00007fce108896c0 GS: 0000000000000000 [15602526.531731] potentially unexpected fatal signal 5. [15602526.531738] CPU: 14 PID: 511966 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15602526.531741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15602526.531747] RIP: 0033:0x7fffffffe062 [15602526.531751] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15602526.531752] RSP: 002b:000000c0006cfa90 EFLAGS: 00000297 [15602526.531755] RAX: 000000000007d9f9 RBX: 0000000000000000 RCX: 00007fffffffe05a [15602526.531757] RDX: 0000000000000000 RSI: 000000c0006d0000 RDI: 0000000000012f00 [15602526.531758] RBP: 000000c0006cfb20 R08: 000000c00081e4c0 R09: 0000000000000000 [15602526.531759] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006cf9b0 [15602526.531760] R13: 000000c00013a800 R14: 000000c0004f4b60 R15: 000000000007c5c6 [15602526.531762] FS: 00007fce108896c0 GS: 0000000000000000 [15602526.533354] CPU: 54 PID: 509433 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15602526.533949] potentially unexpected fatal signal 5. [15602526.533954] CPU: 41 PID: 511985 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15602526.533956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15602526.533960] RIP: 0033:0x7fffffffe062 [15602526.533964] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15602526.533965] RSP: 002b:000000c0006cfa90 EFLAGS: 00000297 [15602526.533967] RAX: 000000000007d9fb RBX: 0000000000000000 RCX: 00007fffffffe05a [15602526.533968] RDX: 0000000000000000 RSI: 000000c0006d0000 RDI: 0000000000012f00 [15602526.533969] RBP: 000000c0006cfb20 R08: 000000c000416970 R09: 0000000000000000 [15602526.533970] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006cf9b0 [15602526.533972] R13: 000000c00013a800 R14: 000000c0004f4b60 R15: 000000000007c5c6 [15602526.533974] FS: 00007fce108896c0 GS: 0000000000000000 [15602526.538523] CPU: 0 PID: 511989 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15602526.538525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15602526.538530] RIP: 0033:0x7fffffffe062 [15602526.538533] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15602526.538534] RSP: 002b:000000c0006cfa90 EFLAGS: 00000297 [15602526.538536] RAX: 000000000007d9fc RBX: 0000000000000000 RCX: 00007fffffffe05a [15602526.538537] RDX: 0000000000000000 RSI: 000000c0006d0000 RDI: 0000000000012f00 [15602526.538538] RBP: 000000c0006cfb20 R08: 000000c00081ea60 R09: 0000000000000000 [15602526.538542] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006cf9b0 [15602526.543729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15602526.543735] RIP: 0033:0x7fffffffe062 [15602526.543738] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15602526.543740] RSP: 002b:000000c0006cfa90 EFLAGS: 00000297 [15602526.543742] RAX: 000000000007d9f8 RBX: 0000000000000000 RCX: 00007fffffffe05a [15602526.543743] RDX: 0000000000000000 RSI: 000000c0006d0000 RDI: 0000000000012f00 [15602526.543743] RBP: 000000c0006cfb20 R08: 000000c0002961f0 R09: 0000000000000000 [15602526.543743] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006cf9b0 [15602526.543744] R13: 000000c00013a800 R14: 000000c0004f4b60 R15: 000000000007c5c6 [15602526.543745] FS: 00007fce108896c0 GS: 0000000000000000 [15602527.080570] R13: 000000c00013a800 R14: 000000c0004f4b60 R15: 000000000007c5c6 [15602527.089499] FS: 00007fce108896c0 GS: 0000000000000000 [15602531.285497] potentially unexpected fatal signal 5. [15602531.290718] CPU: 85 PID: 515157 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15602531.302696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15602531.312344] RIP: 0033:0x7fffffffe062 [15602531.316337] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15602531.335529] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15602531.341160] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15602531.348703] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15602531.357651] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15602531.366576] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [15602531.375464] R13: 000000c00055a800 R14: 000000c0005949c0 R15: 000000000004c612 [15602531.383011] FS: 000000c000132890 GS: 0000000000000000 [15603014.875552] potentially unexpected fatal signal 5. [15603014.875672] potentially unexpected fatal signal 5. [15603014.876762] potentially unexpected fatal signal 5. [15603014.876767] CPU: 65 PID: 561049 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15603014.876769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15603014.876774] RIP: 0033:0x7fffffffe062 [15603014.876778] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15603014.876779] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15603014.876782] RAX: 0000000000089854 RBX: 0000000000000000 RCX: 00007fffffffe05a [15603014.876783] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15603014.876784] RBP: 000000c00018fc40 R08: 000000c0004e6100 R09: 0000000000000000 [15603014.876785] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15603014.876786] R13: 000000c00057e150 R14: 000000c00047f1e0 R15: 0000000000088206 [15603014.876787] FS: 000000c000180090 GS: 0000000000000000 [15603014.880795] CPU: 95 PID: 557589 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15603014.881750] potentially unexpected fatal signal 5. [15603014.881755] CPU: 73 PID: 561056 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15603014.881757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15603014.881762] RIP: 0033:0x7fffffffe062 [15603014.881764] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15603014.881766] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15603014.881768] RAX: 0000000000089855 RBX: 0000000000000000 RCX: 00007fffffffe05a [15603014.881768] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15603014.881769] RBP: 000000c00018fc40 R08: 000000c0004e61f0 R09: 0000000000000000 [15603014.881770] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15603014.881771] R13: 000000c00057e150 R14: 000000c00047f1e0 R15: 0000000000088206 [15603014.881772] FS: 000000c000180090 GS: 0000000000000000 [15603014.886039] CPU: 55 PID: 561028 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15603014.886041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15603014.886048] RIP: 0033:0x7fffffffe062 [15603014.886051] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15603014.886053] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15603014.886055] RAX: 0000000000089853 RBX: 0000000000000000 RCX: 00007fffffffe05a [15603014.886059] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15603014.892624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15603014.892629] RIP: 0033:0x7fffffffe062 [15603014.892632] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15603014.892634] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15603014.892636] RAX: 0000000000089852 RBX: 0000000000000000 RCX: 00007fffffffe05a [15603014.892637] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15603014.892638] RBP: 000000c00018fc40 R08: 000000c0006081f0 R09: 0000000000000000 [15603014.892639] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15603014.892639] R13: 000000c00057e150 R14: 000000c00047f1e0 R15: 0000000000088206 [15603014.892640] FS: 000000c000180090 GS: 0000000000000000 [15603015.291262] RBP: 000000c00018fc40 R08: 000000c0003863d0 R09: 0000000000000000 [15603015.300218] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15603015.309126] R13: 000000c00057e150 R14: 000000c00047f1e0 R15: 0000000000088206 [15603015.318050] FS: 000000c000180090 GS: 0000000000000000 [15603556.854639] potentially unexpected fatal signal 5. [15603556.859859] CPU: 9 PID: 614825 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15603556.871881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15603556.881532] RIP: 0033:0x7fffffffe062 [15603556.885570] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15603556.904753] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15603556.911754] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15603556.920656] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15603556.929570] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15603556.938486] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15603556.947399] R13: 000000c000570150 R14: 000000c0001ad1e0 R15: 0000000000095c20 [15603556.956316] FS: 000000c000132890 GS: 0000000000000000 [15603747.887717] exe[629167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd8e1ea1b7 cs:33 sp:7ebd8f29bee8 ax:27300000 si:55cd8e258273 di:ffffffffff600000 [15603759.822680] exe[623750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620b31081b7 cs:33 sp:7fdef61d0ee8 ax:27300000 si:5620b3176273 di:ffffffffff600000 [15603797.151318] exe[548952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645f6b3a1b7 cs:33 sp:7f16a0ccbee8 ax:27300000 si:5645f6ba8273 di:ffffffffff600000 [15603841.287175] exe[357776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b600771b7 cs:33 sp:7ef9172e7ee8 ax:27300000 si:564b600e5273 di:ffffffffff600000 [15603980.366560] exe[629703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdf4f851b7 cs:33 sp:7ed0e6455ee8 ax:27300000 si:55fdf4ff3273 di:ffffffffff600000 [15604075.447132] exe[645646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab3656d1b7 cs:33 sp:7f4f1b960ee8 ax:27300000 si:55ab365db273 di:ffffffffff600000 [15604148.358762] exe[627724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557b33e51b7 cs:33 sp:7f7248d0fee8 ax:27300000 si:5557b3453273 di:ffffffffff600000 [15604230.808421] exe[665415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa46f011b7 cs:33 sp:7f077dfbfee8 ax:27300000 si:55aa46f6f273 di:ffffffffff600000 [15604257.883767] exe[586843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce2dcc1b7 cs:33 sp:7efcbdb5cee8 ax:27300000 si:559ce2e3a273 di:ffffffffff600000 [15604420.490475] exe[403719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619dd70e1b7 cs:33 sp:7fb89208fee8 ax:27300000 si:5619dd77c273 di:ffffffffff600000 [15604648.797078] exe[683287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d451431b7 cs:33 sp:7ed0fba4aee8 ax:27300000 si:563d451b1273 di:ffffffffff600000 [15604701.537132] potentially unexpected fatal signal 5. [15604701.542347] CPU: 46 PID: 687736 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15604701.554382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15604701.564013] RIP: 0033:0x7fffffffe062 [15604701.567994] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15604701.587214] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15604701.592831] RAX: 00000000000a90d9 RBX: 0000000000000000 RCX: 00007fffffffe05a [15604701.600498] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15604701.608058] RBP: 000000c00018fc40 R08: 000000c00083e010 R09: 0000000000000000 [15604701.615607] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15604701.623163] R13: 000000c0003de570 R14: 000000c0001a9380 R15: 00000000000a775e [15604701.630712] FS: 0000000001ec0910 GS: 0000000000000000 [15605147.097505] potentially unexpected fatal signal 5. [15605147.102720] CPU: 72 PID: 713324 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15605147.114376] potentially unexpected fatal signal 5. [15605147.114837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15605147.120070] CPU: 19 PID: 718023 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15605147.131065] RIP: 0033:0x7fffffffe062 [15605147.131070] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15605147.131071] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15605147.131073] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15605147.131074] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15605147.131074] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15605147.131075] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15605147.131076] R13: 000000c0005fc060 R14: 000000c0001596c0 R15: 00000000000ad516 [15605147.131077] FS: 000000c000275090 GS: 0000000000000000 [15605147.220623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15605147.231686] RIP: 0033:0x7fffffffe062 [15605147.237033] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15605147.257582] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15605147.264566] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15605147.273510] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15605147.282448] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15605147.291353] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15605147.300289] R13: 000000c0005fc060 R14: 000000c0001596c0 R15: 00000000000ad516 [15605147.309187] FS: 000000c000275090 GS: 0000000000000000 [15606134.148802] potentially unexpected fatal signal 5. [15606134.154025] CPU: 5 PID: 783845 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15606134.165918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15606134.175562] RIP: 0033:0x7fffffffe062 [15606134.179635] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15606134.200210] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15606134.207218] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15606134.216154] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15606134.225074] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15606134.234012] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15606134.242923] R13: 000000c0006be800 R14: 000000c000497040 R15: 000000000007dcfc [15606134.251853] FS: 000000c000132890 GS: 0000000000000000 [15606134.401536] potentially unexpected fatal signal 5. [15606134.408026] CPU: 58 PID: 783848 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15606134.419992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15606134.429615] RIP: 0033:0x7fffffffe062 [15606134.433584] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15606134.452750] RSP: 002b:000000c00051bbf0 EFLAGS: 00000297 [15606134.458362] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15606134.467291] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15606134.474863] RBP: 000000c00051bc90 R08: 0000000000000000 R09: 0000000000000000 [15606134.482421] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00051bc78 [15606134.491332] R13: 000000c0005f6800 R14: 000000c000166680 R15: 000000000007dcfd [15606134.498872] FS: 000000c000132890 GS: 0000000000000000 [15606134.514790] potentially unexpected fatal signal 5. [15606134.520495] CPU: 8 PID: 783839 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15606134.532366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15606134.541976] RIP: 0033:0x7fffffffe062 [15606134.547325] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15606134.556982] potentially unexpected fatal signal 5. [15606134.567872] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15606134.573054] CPU: 4 PID: 783851 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15606134.573056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15606134.573062] RIP: 0033:0x7fffffffe062 [15606134.573066] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15606134.580050] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15606134.580051] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15606134.580051] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15606134.580052] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15606134.580053] R13: 000000c0006be800 R14: 000000c000497040 R15: 000000000007dcfc [15606134.580054] FS: 000000c000132890 GS: 0000000000000000 [15606134.675343] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15606134.680994] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15606134.689920] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15606134.698854] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15606134.707764] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15606134.716667] R13: 000000c0006be800 R14: 000000c000497040 R15: 000000000007dcfc [15606134.725574] FS: 000000c000132890 GS: 0000000000000000 [15606143.653076] potentially unexpected fatal signal 5. [15606143.658299] CPU: 60 PID: 784686 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15606143.670300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15606143.679932] RIP: 0033:0x7fffffffe062 [15606143.683924] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15606143.703105] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15606143.708764] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15606143.717701] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15606143.726625] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15606143.735563] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15606143.744498] R13: 000000c0004f4800 R14: 000000c00015e1a0 R15: 000000000007e24a [15606143.753460] FS: 000000c000132890 GS: 0000000000000000 [15606158.848790] potentially unexpected fatal signal 5. [15606158.854013] CPU: 90 PID: 786601 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15606158.856710] potentially unexpected fatal signal 5. [15606158.865989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15606158.871213] CPU: 26 PID: 522959 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15606158.871215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15606158.871220] RIP: 0033:0x7fffffffe062 [15606158.871223] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15606158.877115] potentially unexpected fatal signal 5. [15606158.877120] CPU: 36 PID: 786606 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15606158.877121] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15606158.877125] RIP: 0033:0x7fffffffe062 [15606158.877129] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15606158.877130] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15606158.877141] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15606158.877141] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15606158.877142] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15606158.877143] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15606158.877143] R13: 000000c000026800 R14: 000000c0004b69c0 R15: 000000000007ea3b [15606158.877144] FS: 000000c000132490 GS: 0000000000000000 [15606158.880844] RIP: 0033:0x7fffffffe062 [15606158.880847] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15606158.880848] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15606158.880850] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15606158.880851] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15606158.880852] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15606158.880852] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15606158.880853] R13: 000000c000026800 R14: 000000c0004b69c0 R15: 000000000007ea3b [15606158.880854] FS: 000000c000132490 GS: 0000000000000000 [15606159.125799] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15606159.132844] RAX: 00000000000c00b2 RBX: 0000000000000000 RCX: 00007fffffffe05a [15606159.141747] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15606159.150669] RBP: 000000c00013fc90 R08: 000000c000cc8c40 R09: 0000000000000000 [15606159.159604] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15606159.168521] R13: 000000c000026800 R14: 000000c0004b69c0 R15: 000000000007ea3b [15606159.177448] FS: 000000c000132490 GS: 0000000000000000 [15606790.331826] exe[835970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afda1f6a39 cs:33 sp:7f4674715858 ax:0 si:55afda250062 di:ffffffffff600000 [15606790.478256] exe[833282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afda1f6a39 cs:33 sp:7f4674715858 ax:0 si:55afda250062 di:ffffffffff600000 [15606790.600612] exe[835951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afda1f6a39 cs:33 sp:7f4674715858 ax:0 si:55afda250062 di:ffffffffff600000 [15607216.940525] potentially unexpected fatal signal 5. [15607216.945744] CPU: 13 PID: 862618 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15607216.957734] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15607216.967358] RIP: 0033:0x7fffffffe062 [15607216.971383] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15607216.990575] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15607216.997592] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15607217.006471] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15607217.014038] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15607217.022950] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15607217.031867] R13: 000000c000032c30 R14: 000000c0004ceb60 R15: 00000000000d1e48 [15607217.040770] FS: 0000000001ec0970 GS: 0000000000000000 [15607512.638883] potentially unexpected fatal signal 11. [15607512.644180] CPU: 68 PID: 856156 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15607512.656148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15607512.665775] RIP: 0033:0x557939cc2a00 [15607512.669745] Code: 75 d8 4c 89 e7 e8 f0 67 fd ff 48 8b 80 88 00 00 00 48 c7 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 <48> 83 05 58 0d c6 00 04 48 8b 05 d9 18 c6 00 66 0f ef c0 48 c7 05 [15607512.688966] RSP: 002b:00007fe5d4893440 EFLAGS: 00010246 [15607512.695963] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000557939cc2d8d [15607512.704860] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 000055793a925760 [15607512.712378] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [15607512.719911] R10: 000055793a925750 R11: 0000000000000246 R12: 0000000000000000 [15607512.727465] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [15607512.736382] FS: 000055793a925480 GS: 0000000000000000 [15607556.994594] exe[877636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640c70551b7 cs:33 sp:7fed8dbfeee8 ax:27300000 si:5640c70c3273 di:ffffffffff600000 [15608214.419055] exe[926699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d61639a1b7 cs:33 sp:7f04ecfe0ee8 ax:27300000 si:55d616408273 di:ffffffffff600000 [15608351.944116] potentially unexpected fatal signal 5. [15608351.949351] CPU: 95 PID: 933657 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608351.961381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608351.966704] potentially unexpected fatal signal 5. [15608351.971026] RIP: 0033:0x7fffffffe062 [15608351.976220] CPU: 20 PID: 933658 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608351.976222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608351.976228] RIP: 0033:0x7fffffffe062 [15608351.976231] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608351.976232] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15608351.980227] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608351.980229] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15608351.980231] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608351.980231] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608351.980232] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15608351.980233] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15608351.980233] R13: 000000c00047c800 R14: 000000c00049b860 R15: 00000000000bf9c6 [15608351.980235] FS: 0000000002196330 GS: 0000000000000000 [15608351.996780] potentially unexpected fatal signal 5. [15608352.003220] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608352.003221] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608352.003222] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15608352.003223] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15608352.003224] R13: 000000c00047c800 R14: 000000c00049b860 R15: 00000000000bf9c6 [15608352.003225] FS: 0000000002196330 GS: 0000000000000000 [15608352.004231] potentially unexpected fatal signal 5. [15608352.007212] CPU: 69 PID: 824694 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608352.007546] potentially unexpected fatal signal 5. [15608352.007551] CPU: 56 PID: 933654 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608352.007553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608352.007559] RIP: 0033:0x7fffffffe062 [15608352.007563] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608352.007564] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15608352.007567] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608352.007567] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608352.007568] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15608352.007569] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15608352.007570] R13: 000000c00047c800 R14: 000000c00049b860 R15: 00000000000bf9c6 [15608352.007571] FS: 0000000002196330 GS: 0000000000000000 [15608352.026406] CPU: 23 PID: 933656 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608352.026410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608352.033385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608352.033390] RIP: 0033:0x7fffffffe062 [15608352.033393] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608352.033394] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15608352.033396] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608352.033396] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608352.033397] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15608352.033398] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15608352.033399] R13: 000000c00047c800 R14: 000000c00049b860 R15: 00000000000bf9c6 [15608352.033399] FS: 0000000002196330 GS: 0000000000000000 [15608352.399669] RIP: 0033:0x7fffffffe062 [15608352.405064] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608352.425594] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15608352.432605] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608352.441532] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608352.449078] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15608352.458009] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15608352.466942] R13: 000000c00047c800 R14: 000000c00049b860 R15: 00000000000bf9c6 [15608352.475889] FS: 0000000002196330 GS: 0000000000000000 [15608385.139086] potentially unexpected fatal signal 5. [15608385.144312] CPU: 34 PID: 935794 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608385.156326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608385.165973] RIP: 0033:0x7fffffffe062 [15608385.169984] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608385.190594] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15608385.197619] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608385.206549] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608385.215496] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15608385.224417] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [15608385.233517] R13: 000000c00086a800 R14: 000000c000602680 R15: 00000000000e46f6 [15608385.242416] FS: 000000c000600490 GS: 0000000000000000 [15608390.095640] potentially unexpected fatal signal 5. [15608390.100848] CPU: 6 PID: 937799 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608390.112791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608390.122461] RIP: 0033:0x7fffffffe062 [15608390.126499] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608390.147091] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15608390.154096] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608390.163023] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608390.171955] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15608390.180972] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [15608390.189815] R13: 000000c0004fa800 R14: 000000c00015cea0 R15: 00000000000e496f [15608390.198724] FS: 000000c000180090 GS: 0000000000000000 [15608902.445434] potentially unexpected fatal signal 5. [15608902.450641] CPU: 62 PID: 966943 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608902.462633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608902.465255] potentially unexpected fatal signal 5. [15608902.472548] RIP: 0033:0x7fffffffe062 [15608902.477756] CPU: 74 PID: 804725 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608902.477758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608902.477762] RIP: 0033:0x7fffffffe062 [15608902.477767] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608902.481737] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608902.481739] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15608902.481741] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608902.481742] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608902.481743] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15608902.481743] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15608902.481744] R13: 000000c000380800 R14: 000000c0005011e0 R15: 00000000000c0366 [15608902.481745] FS: 000000c000132890 GS: 0000000000000000 [15608902.481768] potentially unexpected fatal signal 5. [15608902.481774] CPU: 49 PID: 939710 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608902.481776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608902.481782] RIP: 0033:0x7fffffffe062 [15608902.481796] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608902.493810] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15608902.493813] RAX: 00000000000ec138 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608902.493814] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [15608902.493815] RBP: 000000c00018dc90 R08: 000000c0058f33c0 R09: 0000000000000000 [15608902.493816] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15608902.493817] R13: 000000c000380800 R14: 000000c0005011e0 R15: 00000000000c0366 [15608902.493818] FS: 000000c000132890 GS: 0000000000000000 [15608902.557085] potentially unexpected fatal signal 5. [15608902.560520] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15608902.568098] CPU: 83 PID: 925894 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608902.568100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608902.568105] RIP: 0033:0x7fffffffe062 [15608902.568108] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608902.568109] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15608902.568111] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608902.568112] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608902.568113] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15608902.568114] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [15608902.568115] R13: 000000c000380800 R14: 000000c0005011e0 R15: 00000000000c0366 [15608902.568116] FS: 000000c000132890 GS: 0000000000000000 [15608902.586017] potentially unexpected fatal signal 5. [15608902.592074] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608902.592074] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608902.592075] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15608902.592076] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15608902.592076] R13: 000000c000380800 R14: 000000c0005011e0 R15: 00000000000c0366 [15608902.592078] FS: 000000c000132890 GS: 0000000000000000 [15608902.625882] potentially unexpected fatal signal 5. [15608902.626031] CPU: 31 PID: 901166 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608902.630002] CPU: 85 PID: 966960 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608902.630004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608902.630008] RIP: 0033:0x7fffffffe062 [15608902.630010] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608902.630012] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15608902.630014] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608902.630014] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608902.630015] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15608902.630016] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [15608902.630017] R13: 000000c000380800 R14: 000000c0005011e0 R15: 00000000000c0366 [15608902.630018] FS: 000000c000132890 GS: 0000000000000000 [15608902.680433] potentially unexpected fatal signal 5. [15608902.681992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608902.689571] CPU: 44 PID: 939724 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608902.689572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608902.689577] RIP: 0033:0x7fffffffe062 [15608902.689580] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608902.689581] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15608902.689582] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608902.689583] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608902.689584] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15608902.689584] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [15608902.689585] R13: 000000c000380800 R14: 000000c0005011e0 R15: 00000000000c0366 [15608902.689586] FS: 000000c000132890 GS: 0000000000000000 [15608902.723425] potentially unexpected fatal signal 5. [15608902.728427] RIP: 0033:0x7fffffffe062 [15608902.728431] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608902.728435] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15608902.738087] CPU: 34 PID: 803642 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608902.738089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608902.738092] RIP: 0033:0x7fffffffe062 [15608902.738095] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608902.738096] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15608902.738098] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608902.738098] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608902.738100] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15608902.738101] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15608902.738102] R13: 000000c000380800 R14: 000000c0005011e0 R15: 00000000000c0366 [15608902.738102] FS: 000000c000132890 GS: 0000000000000000 [15608902.759048] potentially unexpected fatal signal 5. [15608902.768352] CPU: 42 PID: 966949 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608902.768354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608902.768360] RIP: 0033:0x7fffffffe062 [15608902.769391] potentially unexpected fatal signal 5. [15608902.769399] CPU: 70 PID: 966954 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608902.769400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608902.769406] RIP: 0033:0x7fffffffe062 [15608902.769410] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608902.769411] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15608902.769413] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608902.769414] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608902.769415] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15608902.769417] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15608902.769418] R13: 000000c000380800 R14: 000000c0005011e0 R15: 00000000000c0366 [15608902.769419] FS: 000000c000132890 GS: 0000000000000000 [15608902.775938] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608902.775939] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608902.775940] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15608902.775940] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15608902.775941] R13: 000000c000380800 R14: 000000c0005011e0 R15: 00000000000c0366 [15608902.775942] FS: 000000c000132890 GS: 0000000000000000 [15608902.784439] potentially unexpected fatal signal 5. [15608902.791055] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608902.791057] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15608902.791059] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608902.791059] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608902.791060] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15608902.791061] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [15608902.791061] R13: 000000c000380800 R14: 000000c0005011e0 R15: 00000000000c0366 [15608902.791066] FS: 000000c000132890 GS: 0000000000000000 [15608902.798627] CPU: 16 PID: 927699 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608902.798629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608902.798635] RIP: 0033:0x7fffffffe062 [15608902.798638] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608902.798639] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15608902.798641] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608902.798642] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608902.798642] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15608902.798643] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15608902.798643] R13: 000000c000380800 R14: 000000c0005011e0 R15: 00000000000c0366 [15608902.798644] FS: 000000c000132890 GS: 0000000000000000 [15608902.829655] potentially unexpected fatal signal 5. [15608903.586977] CPU: 47 PID: 966969 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608903.600348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608903.611378] RIP: 0033:0x7fffffffe062 [15608903.616746] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608903.637287] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15608903.644285] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608903.653236] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608903.662239] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15608903.671171] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [15608903.680085] R13: 000000c000380800 R14: 000000c0005011e0 R15: 00000000000c0366 [15608903.689020] FS: 000000c000132890 GS: 0000000000000000 [15608905.196287] potentially unexpected fatal signal 5. [15608905.199141] potentially unexpected fatal signal 5. [15608905.201438] CPU: 92 PID: 921603 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608905.201689] potentially unexpected fatal signal 5. [15608905.201693] CPU: 83 PID: 920927 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608905.201694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608905.201699] RIP: 0033:0x7fffffffe062 [15608905.201702] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608905.201703] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15608905.201705] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608905.201706] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608905.201707] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15608905.201708] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15608905.201708] R13: 000000c000680180 R14: 000000c0004f9ba0 R15: 00000000000e0a8b [15608905.201710] FS: 000000c000180090 GS: 0000000000000000 [15608905.208001] CPU: 44 PID: 921601 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608905.208004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608905.208009] RIP: 0033:0x7fffffffe062 [15608905.208013] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608905.208015] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15608905.208016] RAX: 00000000000ec3dc RBX: 0000000000000000 RCX: 00007fffffffe05a [15608905.208017] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15608905.208019] RBP: 000000c00013fc40 R08: 000000c00090a790 R09: 0000000000000000 [15608905.208020] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15608905.208021] R13: 000000c000680180 R14: 000000c0004f9ba0 R15: 00000000000e0a8b [15608905.208023] FS: 000000c000180090 GS: 0000000000000000 [15608905.423692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608905.433370] RIP: 0033:0x7fffffffe062 [15608905.438699] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608905.459270] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15608905.466315] RAX: 00000000000ec3dd RBX: 0000000000000000 RCX: 00007fffffffe05a [15608905.475243] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15608905.484205] RBP: 000000c00013fc40 R08: 000000c00063ad30 R09: 0000000000000000 [15608905.493130] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15608905.502064] R13: 000000c000680180 R14: 000000c0004f9ba0 R15: 00000000000e0a8b [15608905.510991] FS: 000000c000180090 GS: 0000000000000000 [15608909.056016] potentially unexpected fatal signal 5. [15608909.061244] CPU: 58 PID: 968571 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608909.073412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608909.083054] RIP: 0033:0x7fffffffe062 [15608909.087066] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608909.107622] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15608909.114621] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608909.123535] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608909.131135] potentially unexpected fatal signal 5. [15608909.132458] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15608909.139032] CPU: 34 PID: 968569 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608909.139036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608909.147938] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15608909.147939] R13: 000000c0005cc800 R14: 000000c00015cb60 R15: 00000000000c0370 [15608909.147940] FS: 000000c000132890 GS: 0000000000000000 [15608909.197140] RIP: 0033:0x7fffffffe062 [15608909.201141] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608909.221673] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15608909.228682] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608909.237624] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608909.246554] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15608909.255481] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15608909.264426] R13: 000000c0005cc800 R14: 000000c00015cb60 R15: 00000000000c0370 [15608909.273333] FS: 000000c000132890 GS: 0000000000000000 [15609512.258160] potentially unexpected fatal signal 5. [15609512.263387] CPU: 31 PID: 36845 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15609512.275321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15609512.285011] RIP: 0033:0x7fffffffe062 [15609512.290404] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15609512.310934] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15609512.317995] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15609512.326869] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15609512.335767] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15609512.344712] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15609512.353625] R13: 000000c000562800 R14: 000000c0005029c0 R15: 00000000000f4050 [15609512.362507] FS: 000000c000181890 GS: 0000000000000000 [15609512.384023] potentially unexpected fatal signal 5. [15609512.390514] CPU: 89 PID: 36847 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15609512.403798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15609512.414789] RIP: 0033:0x7fffffffe062 [15609512.420159] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15609512.440709] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15609512.447740] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15609512.456676] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15609512.465601] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15609512.474537] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15609512.483456] R13: 000000c000562800 R14: 000000c0005029c0 R15: 00000000000f4050 [15609512.492388] FS: 000000c000181890 GS: 0000000000000000 [15609988.472083] potentially unexpected fatal signal 5. [15609988.475206] potentially unexpected fatal signal 5. [15609988.477345] CPU: 49 PID: 111328 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15609988.478536] potentially unexpected fatal signal 11. [15609988.478541] CPU: 15 PID: 111228 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15609988.478542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15609988.478548] RIP: 0033:0x5625533038b9 [15609988.478551] Code: 40 0f 94 c5 89 ef e8 56 08 00 00 48 89 c3 45 84 e4 74 66 e8 89 04 00 00 41 89 c4 85 c0 0f 84 4e 01 00 00 49 c7 c5 b0 ff ff ff <64> 45 8b 75 00 48 89 da 89 ee bf 02 00 00 00 e8 93 09 00 00 45 85 [15609988.478552] RSP: 002b:00007f569833f440 EFLAGS: 00010206 [15609988.478554] RAX: 00000000000001a6 RBX: 0000000000000000 RCX: 0000562553303d53 [15609988.478555] RDX: 00000000000001a6 RSI: 0000000000000000 RDI: 0000000001200011 [15609988.478556] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [15609988.478557] R10: 0000562553f66750 R11: 0000000000000246 R12: 00000000000001a6 [15609988.478558] R13: ffffffffffffffb0 R14: 0000000000000001 R15: 0000000000000000 [15609988.478559] FS: 0000562553f66480 GS: 0000000000000000 [15609988.482581] CPU: 52 PID: 110490 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15609988.482585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15609988.494627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15609988.494633] RIP: 0033:0x7fffffffe062 [15609988.494636] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15609988.494638] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15609988.494640] RAX: 0000563f8f06b000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15609988.494640] RDX: 0000000000000001 RSI: 00000000000b9000 RDI: 0000563f8f06b000 [15609988.494641] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 000000000c72b000 [15609988.494642] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fc28 [15609988.494642] R13: 000000c0005de150 R14: 000000c0001a24e0 R15: 000000000000ff5a [15609988.494643] FS: 000000c000132c90 GS: 0000000000000000 [15609988.557375] potentially unexpected fatal signal 11. [15609988.562408] RIP: 0033:0x7fffffffe062 [15609988.562413] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15609988.570019] CPU: 45 PID: 58261 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15609988.570022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15609988.570026] RIP: 0033:0x55906d0695ce [15609988.570029] Code: ff 0f 1f 00 8d 47 01 eb 16 0f 1f 00 48 83 c0 01 8b b4 85 5c 08 00 00 85 f6 0f 85 fd 00 00 00 89 c7 83 f8 04 75 e6 48 8b 4d 60 <48> 8b 41 08 48 83 e0 f8 48 39 85 88 08 00 00 0f 82 4a 02 00 00 48 [15609988.570030] RSP: 002b:00007f4275b302f0 EFLAGS: 00010246 [15609988.570032] RAX: 0000000000000004 RBX: 0000000000008040 RCX: 000055906dcee7d0 [15609988.570033] RDX: 000055906d18fe20 RSI: 0000000000000000 RDI: 0000000000000004 [15609988.570036] RBP: 000055906d18f660 R08: 0000000034fe7790 R09: 0000000000000216 [15609988.578963] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15609988.586529] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [15609988.594079] RAX: 0000555ae657d000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15609988.594080] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 0000555ae657d000 [15609988.594081] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 000000000ce30000 [15609988.594082] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [15609988.594083] R13: 000000c0005de150 R14: 000000c0001a24e0 R15: 000000000000ff5a [15609988.594083] FS: 000000c000132c90 GS: 0000000000000000 [15609988.882032] R13: 0000000000000076 R14: 000055906d18f6c0 R15: 0000000000000000 [15609988.890966] FS: 000055906dced480 GS: 0000000000000000 [15610622.974369] exe[168478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5dc8ad5d1 cs:33 sp:7f70121e94c8 ax:8 si:1 di:7f70121e95c0 [15610623.042697] exe[168478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5dc8ad5d1 cs:33 sp:7f70121e94c8 ax:8 si:1 di:7f70121e95c0 [15610623.097456] exe[168369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5dc8ad5d1 cs:33 sp:7f70121e94c8 ax:8 si:1 di:7f70121e95c0 [15610845.114159] potentially unexpected fatal signal 5. [15610845.119386] CPU: 41 PID: 180094 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15610845.131382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15610845.141043] RIP: 0033:0x7fffffffe062 [15610845.145070] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15610845.164296] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15610845.171352] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15610845.180288] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15610845.189189] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15610845.198113] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [15610845.207061] R13: 000000c000312800 R14: 000000c00044eea0 R15: 000000000002bcd5 [15610845.216005] FS: 000000c000180090 GS: 0000000000000000 [15611417.748631] exe[198918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a34ba04a39 cs:33 sp:7ecde0447858 ax:0 si:55a34ba5e062 di:ffffffffff600000 [15611419.334882] exe[205358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df9e567a39 cs:33 sp:7f02853b9858 ax:0 si:55df9e5c1062 di:ffffffffff600000 [15611431.821711] exe[169803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5dc8f3a39 cs:33 sp:7f70121e9858 ax:0 si:55a5dc94d062 di:ffffffffff600000 [15611438.053569] exe[207226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f2c276a39 cs:33 sp:7f7ecaaeb858 ax:0 si:555f2c2d0062 di:ffffffffff600000 [15611658.986590] exe[193113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632498bba39 cs:33 sp:7f5bfe98b858 ax:0 si:563249915062 di:ffffffffff600000 [15611662.629003] exe[221588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556393daaa39 cs:33 sp:7f0595797858 ax:0 si:556393e04062 di:ffffffffff600000 [15611742.258694] exe[160379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563988c5ba39 cs:33 sp:7ea8cd1fe858 ax:0 si:563988cb5062 di:ffffffffff600000 [15612066.908763] potentially unexpected fatal signal 5. [15612066.913981] CPU: 3 PID: 239241 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15612066.925864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15612066.935537] RIP: 0033:0x7fffffffe062 [15612066.939533] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15612066.958781] RSP: 002b:000000c000595bf0 EFLAGS: 00000297 [15612066.965850] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15612066.974747] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15612066.983659] RBP: 000000c000595c90 R08: 0000000000000000 R09: 0000000000000000 [15612066.991260] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000595c78 [15612067.000222] R13: 000000c000576800 R14: 000000c0004461a0 R15: 000000000003a4e4 [15612067.009190] FS: 000000c000482090 GS: 0000000000000000 [15613411.931218] exe[284118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556393daaa39 cs:33 sp:7f0595797858 ax:0 si:556393e04097 di:ffffffffff600000 [15613419.448081] exe[208255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632498bba39 cs:33 sp:7f5bfe98b858 ax:0 si:563249915097 di:ffffffffff600000 [15613522.176052] exe[223907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ec17bfa39 cs:33 sp:7ed18bab2858 ax:0 si:556ec1819097 di:ffffffffff600000 [15613735.918972] potentially unexpected fatal signal 5. [15613735.924180] CPU: 12 PID: 299169 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15613735.936183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15613735.945792] RIP: 0033:0x7fffffffe062 [15613735.949769] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15613735.968924] RSP: 002b:000000c0005a3bf0 EFLAGS: 00000297 [15613735.974533] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15613735.982077] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15613735.989599] RBP: 000000c0005a3c90 R08: 0000000000000000 R09: 0000000000000000 [15613735.997114] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005a3c78 [15613736.004641] R13: 000000c0001f4800 R14: 000000c000511860 R15: 000000000001d655 [15613736.012160] FS: 000000c000600090 GS: 0000000000000000 [15613736.589497] potentially unexpected fatal signal 5. [15613736.594809] CPU: 88 PID: 299158 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15613736.606815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15613736.616491] RIP: 0033:0x7fffffffe062 [15613736.620503] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15613736.641074] RSP: 002b:000000c0005a3bf0 EFLAGS: 00000297 [15613736.648070] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15613736.655606] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15613736.664534] RBP: 000000c0005a3c90 R08: 0000000000000000 R09: 0000000000000000 [15613736.672074] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005a3c78 [15613736.680966] R13: 000000c0001f4800 R14: 000000c000511860 R15: 000000000001d655 [15613736.688497] FS: 000000c000600090 GS: 0000000000000000 [15613736.935075] potentially unexpected fatal signal 5. [15613736.940325] CPU: 37 PID: 299170 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15613736.952326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15613736.961979] RIP: 0033:0x7fffffffe062 [15613736.965956] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15613736.985172] RSP: 002b:000000c0005a3bf0 EFLAGS: 00000297 [15613736.992298] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15613737.001161] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15613737.010081] RBP: 000000c0005a3c90 R08: 0000000000000000 R09: 0000000000000000 [15613737.019022] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005a3c78 [15613737.027939] R13: 000000c0001f4800 R14: 000000c000511860 R15: 000000000001d655 [15613737.035501] FS: 000000c000600090 GS: 0000000000000000 [15613821.729408] potentially unexpected fatal signal 5. [15613821.734650] CPU: 91 PID: 313208 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15613821.746662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15613821.756415] RIP: 0033:0x7fffffffe062 [15613821.760420] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15613821.779692] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15613821.786716] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15613821.795666] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15613821.804599] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15613821.813530] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15613821.822455] R13: 000000c0007e4800 R14: 000000c0001aa9c0 R15: 0000000000049749 [15613821.829991] FS: 000000c000132490 GS: 0000000000000000 [15613876.696232] potentially unexpected fatal signal 5. [15613876.701492] CPU: 48 PID: 317029 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15613876.702925] potentially unexpected fatal signal 5. [15613876.713507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15613876.718682] CPU: 6 PID: 316754 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15613876.718684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15613876.718690] RIP: 0033:0x7fffffffe062 [15613876.718693] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15613876.718694] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15613876.728348] RIP: 0033:0x7fffffffe062 [15613876.728354] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15613876.728355] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15613876.728357] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15613876.728358] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15613876.728358] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15613876.728359] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15613876.728359] R13: 000000c0001f8800 R14: 000000c0005004e0 R15: 000000000004d4d4 [15613876.728360] FS: 000000c000180890 GS: 0000000000000000 [15613876.862309] RAX: 000000000004d91c RBX: 0000000000000000 RCX: 00007fffffffe05a [15613876.869900] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15613876.878878] RBP: 000000c00018fc90 R08: 000000c000a102e0 R09: 0000000000000000 [15613876.887918] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15613876.896841] R13: 000000c0001f8800 R14: 000000c0005004e0 R15: 000000000004d4d4 [15613876.905801] FS: 000000c000180890 GS: 0000000000000000 [15613989.538420] exe[312484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640d3f2fa39 cs:33 sp:7ed8996a3858 ax:0 si:5640d3f89070 di:ffffffffff600000 [15613989.635086] exe[315605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640d3f2fa39 cs:33 sp:7ed8996a3858 ax:0 si:5640d3f89070 di:ffffffffff600000 [15613989.720730] exe[312708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640d3f2fa39 cs:33 sp:7ed8996a3858 ax:0 si:5640d3f89070 di:ffffffffff600000 [15613989.805609] exe[315149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640d3f2fa39 cs:33 sp:7ed8996a3858 ax:0 si:5640d3f89070 di:ffffffffff600000 [15614243.169026] potentially unexpected fatal signal 5. [15614243.174263] CPU: 89 PID: 335072 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15614243.186255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15614243.195928] RIP: 0033:0x7fffffffe062 [15614243.199964] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15614243.220577] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15614243.227546] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15614243.236483] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15614243.245502] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15614243.254439] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15614243.263376] R13: 000000c0002fa800 R14: 000000c000498680 R15: 000000000004d4d1 [15614243.272307] FS: 0000000002196390 GS: 0000000000000000 [15614306.610607] exe[337927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1d02f7a39 cs:33 sp:7f0fcd7fe858 ax:0 si:55d1d0351097 di:ffffffffff600000 [15614484.206326] potentially unexpected fatal signal 5. [15614484.211545] CPU: 91 PID: 346373 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15614484.223528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15614484.233183] RIP: 0033:0x7fffffffe062 [15614484.237199] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15614484.257780] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15614484.264799] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15614484.273715] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15614484.282637] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15614484.291571] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15614484.300500] R13: 000000c0004fc800 R14: 000000c0004c5860 R15: 0000000000054789 [15614484.309420] FS: 000000c000132c90 GS: 0000000000000000 [15615268.988939] exe[380972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627e13f7a39 cs:33 sp:7fb1929fe858 ax:0 si:5627e1451097 di:ffffffffff600000 [15616128.666258] exe[412534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc4f578a39 cs:33 sp:7fd8a6ffe858 ax:0 si:55bc4f5d2097 di:ffffffffff600000 [15616255.890954] potentially unexpected fatal signal 5. [15616255.896191] CPU: 22 PID: 432594 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15616255.908197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15616255.917843] RIP: 0033:0x7fffffffe062 [15616255.921849] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15616255.941058] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15616255.948061] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15616255.956979] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15616255.965928] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15616255.974869] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15616255.983775] R13: 000000c0005ff000 R14: 000000c0004989c0 R15: 0000000000069883 [15616255.992706] FS: 0000000002196330 GS: 0000000000000000 [15617005.717050] exe[387154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd9745a39 cs:33 sp:7f0d04866858 ax:0 si:563fd979f070 di:ffffffffff600000 [15617005.844155] exe[436493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd9745a39 cs:33 sp:7f0d04866858 ax:0 si:563fd979f070 di:ffffffffff600000 [15617005.986526] exe[308360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd9745a39 cs:33 sp:7f0d04866858 ax:0 si:563fd979f070 di:ffffffffff600000 [15617006.087247] exe[324809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ea056fa39 cs:33 sp:7fa53aef5858 ax:0 si:555ea05c9070 di:ffffffffff600000 [15617006.102071] exe[437925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd9745a39 cs:33 sp:7f0d04866858 ax:0 si:563fd979f070 di:ffffffffff600000 [15617006.207247] exe[437917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ea056fa39 cs:33 sp:7fa53aef5858 ax:0 si:555ea05c9070 di:ffffffffff600000 [15617008.397878] exe[431683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ea056fa39 cs:33 sp:7fa53aef5858 ax:0 si:555ea05c9070 di:ffffffffff600000 [15617098.282988] exe[467192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc4f578a39 cs:33 sp:7fd8a6ffe858 ax:0 si:55bc4f5d2062 di:ffffffffff600000 [15617363.541109] potentially unexpected fatal signal 5. [15617363.546330] CPU: 84 PID: 487113 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15617363.558308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15617363.567985] RIP: 0033:0x7fffffffe062 [15617363.572015] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15617363.592588] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15617363.599568] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15617363.607127] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15617363.614714] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15617363.623639] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15617363.632595] R13: 000000c000584240 R14: 000000c0005116c0 R15: 000000000004a38b [15617363.641507] FS: 000000c000180090 GS: 0000000000000000 [15618676.017390] exe[501744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623a2431a39 cs:33 sp:7eaadc7fe858 ax:0 si:5623a248b062 di:ffffffffff600000 [15618676.070054] exe[547865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623a2431a39 cs:33 sp:7eaadc7fe858 ax:0 si:5623a248b062 di:ffffffffff600000 [15618676.137029] exe[550664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623a2431a39 cs:33 sp:7eaadc7fe858 ax:0 si:5623a248b062 di:ffffffffff600000 [15618676.184516] exe[509901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623a2431a39 cs:33 sp:7eaadc7fe858 ax:0 si:5623a248b062 di:ffffffffff600000 [15619394.643494] exe[576205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0ac2e3a39 cs:33 sp:7ee20d7d1858 ax:0 si:55a0ac33d097 di:ffffffffff600000 [15620872.483198] potentially unexpected fatal signal 5. [15620872.488447] CPU: 33 PID: 571853 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15620872.500494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15620872.510112] RIP: 0033:0x7fffffffe062 [15620872.514069] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15620872.533302] RSP: 002b:000000c00050fbf0 EFLAGS: 00000297 [15620872.538955] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15620872.547930] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15620872.556853] RBP: 000000c00050fc90 R08: 0000000000000000 R09: 0000000000000000 [15620872.565763] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00050fc78 [15620872.574679] R13: 000000c000574800 R14: 000000c0004c69c0 R15: 0000000000074c79 [15620872.583615] FS: 000000c000502090 GS: 0000000000000000 [15620872.631304] potentially unexpected fatal signal 5. [15620872.637453] CPU: 37 PID: 639607 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15620872.649472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15620872.660437] RIP: 0033:0x7fffffffe062 [15620872.665810] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15620872.686385] RSP: 002b:000000c00050fbf0 EFLAGS: 00000297 [15620872.693402] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15620872.702318] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15620872.711224] RBP: 000000c00050fc90 R08: 0000000000000000 R09: 0000000000000000 [15620872.720156] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00050fc78 [15620872.729053] R13: 000000c000574800 R14: 000000c0004c69c0 R15: 0000000000074c79 [15620872.737962] FS: 000000c000502090 GS: 0000000000000000 [15620967.740572] potentially unexpected fatal signal 5. [15620967.745814] CPU: 17 PID: 488684 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15620967.749128] potentially unexpected fatal signal 5. [15620967.753829] potentially unexpected fatal signal 5. [15620967.753834] CPU: 65 PID: 488680 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15620967.753836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15620967.753844] RIP: 0033:0x7fffffffe062 [15620967.753848] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15620967.753850] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15620967.753853] RAX: 000000000009e546 RBX: 0000000000000000 RCX: 00007fffffffe05a [15620967.753854] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15620967.753855] RBP: 000000c00018fc40 R08: 000000c00043c6a0 R09: 0000000000000000 [15620967.753856] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15620967.753856] R13: 000000c00057c150 R14: 000000c0004e5ba0 R15: 0000000000077034 [15620967.753858] FS: 000000c000500090 GS: 0000000000000000 [15620967.757791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15620967.763008] CPU: 8 PID: 487777 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15620967.763010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15620967.763017] RIP: 0033:0x7fffffffe062 [15620967.763020] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15620967.763021] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15620967.763026] RAX: 000000000009e547 RBX: 0000000000000000 RCX: 00007fffffffe05a [15620967.764435] potentially unexpected fatal signal 5. [15620967.764440] CPU: 70 PID: 487548 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15620967.764442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15620967.764448] RIP: 0033:0x7fffffffe062 [15620967.764450] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15620967.764452] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15620967.764454] RAX: 000000000009e541 RBX: 0000000000000000 RCX: 00007fffffffe05a [15620967.764454] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15620967.764455] RBP: 000000c00018fc40 R08: 000000c0000142e0 R09: 0000000000000000 [15620967.764456] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15620967.764457] R13: 000000c00057c150 R14: 000000c0004e5ba0 R15: 0000000000077034 [15620967.764458] FS: 000000c000500090 GS: 0000000000000000 [15620967.768242] RIP: 0033:0x7fffffffe062 [15620967.768245] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15620967.768246] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15620967.768248] RAX: 000000000009e544 RBX: 0000000000000000 RCX: 00007fffffffe05a [15620967.768249] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15620967.768250] RBP: 000000c00018fc40 R08: 000000c00037ab50 R09: 0000000000000000 [15620967.768250] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15620967.768251] R13: 000000c00057c150 R14: 000000c0004e5ba0 R15: 0000000000077034 [15620967.768252] FS: 000000c000500090 GS: 0000000000000000 [15620968.127537] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15620968.135117] RBP: 000000c00018fc40 R08: 000000c0007546a0 R09: 0000000000000000 [15620968.144012] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15620968.152919] R13: 000000c00057c150 R14: 000000c0004e5ba0 R15: 0000000000077034 [15620968.161825] FS: 000000c000500090 GS: 0000000000000000 [15622109.501125] potentially unexpected fatal signal 5. [15622109.506368] CPU: 47 PID: 717249 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15622109.518358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15622109.528075] RIP: 0033:0x7fffffffe062 [15622109.532042] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15622109.551245] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15622109.556929] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15622109.565872] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15622109.574787] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15622109.582344] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15622109.591242] R13: 000000c0005da800 R14: 000000c000172820 R15: 0000000000085da0 [15622109.600162] FS: 000000c000132490 GS: 0000000000000000 [15622568.154058] exe[728367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628b9e98a39 cs:33 sp:7ec761225858 ax:0 si:5628b9ef2070 di:ffffffffff600000 [15623167.924236] exe[731847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580649f7a39 cs:33 sp:7ef49a6e9858 ax:0 si:558064a51062 di:ffffffffff600000 [15623167.960552] exe[673556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580649f7a39 cs:33 sp:7ef49a6e9858 ax:0 si:558064a51062 di:ffffffffff600000 [15623168.004962] exe[686711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580649f7a39 cs:33 sp:7ef49a6e9858 ax:0 si:558064a51062 di:ffffffffff600000 [15623803.385342] exe[750239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8e8dea39 cs:33 sp:7f957773a858 ax:0 si:562b8e938062 di:ffffffffff600000 [15623803.475970] exe[698172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8e8dea39 cs:33 sp:7f957773a858 ax:0 si:562b8e938062 di:ffffffffff600000 [15623803.550265] exe[713192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8e8dea39 cs:33 sp:7f957773a858 ax:0 si:562b8e938062 di:ffffffffff600000 [15623803.631775] exe[670583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8e8dea39 cs:33 sp:7f957773a858 ax:0 si:562b8e938062 di:ffffffffff600000 [15624484.022907] potentially unexpected fatal signal 5. [15624484.028122] CPU: 76 PID: 818786 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15624484.040110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15624484.049737] RIP: 0033:0x7fffffffe062 [15624484.053729] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15624484.072895] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15624484.078521] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15624484.086053] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15624484.087275] potentially unexpected fatal signal 5. [15624484.093584] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15624484.098782] CPU: 63 PID: 811141 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15624484.098784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15624484.098790] RIP: 0033:0x7fffffffe062 [15624484.098795] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15624484.106310] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15624484.106311] R13: 000000c0007a0000 R14: 000000c00021a1a0 R15: 000000000009c3b5 [15624484.106312] FS: 000000c000132490 GS: 0000000000000000 [15624484.139311] potentially unexpected fatal signal 5. [15624484.151118] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15624484.160009] CPU: 56 PID: 818778 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15624484.160011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15624484.160017] RIP: 0033:0x7fffffffe062 [15624484.160020] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15624484.160021] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15624484.160024] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15624484.160025] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15624484.160025] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15624484.160026] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15624484.160027] R13: 000000c0007a0000 R14: 000000c00021a1a0 R15: 000000000009c3b5 [15624484.160028] FS: 000000c000132490 GS: 0000000000000000 [15624484.283570] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15624484.292460] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15624484.300004] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15624484.308924] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15624484.317848] R13: 000000c0007a0000 R14: 000000c00021a1a0 R15: 000000000009c3b5 [15624484.326755] FS: 000000c000132490 GS: 0000000000000000 [15624537.996887] exe[794948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672f1f4a39 cs:33 sp:7fbcecb07858 ax:0 si:55672f24e070 di:ffffffffff600000 [15624586.244445] potentially unexpected fatal signal 5. [15624586.249684] CPU: 24 PID: 827938 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15624586.261713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15624586.271365] RIP: 0033:0x7fffffffe062 [15624586.275398] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15624586.294606] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15624586.301601] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15624586.309136] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15624586.318042] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15624586.326969] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15624586.335856] R13: 000000c000568150 R14: 000000c0004a9380 R15: 000000000009ef8f [15624586.343403] FS: 0000000001ec0970 GS: 0000000000000000 [15624613.589538] exe[832798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55709ae74a39 cs:33 sp:7ea548eba858 ax:0 si:55709aece062 di:ffffffffff600000 [15629333.668899] potentially unexpected fatal signal 5. [15629333.674149] CPU: 85 PID: 926987 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629333.686172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629333.695798] RIP: 0033:0x7fffffffe062 [15629333.699801] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629333.718969] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15629333.724606] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15629333.731763] potentially unexpected fatal signal 5. [15629333.732146] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15629333.737351] CPU: 40 PID: 7252 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629333.737353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629333.737357] RIP: 0033:0x7fffffffe062 [15629333.737360] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629333.737361] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15629333.737363] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15629333.737363] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15629333.737364] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15629333.737365] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15629333.737365] R13: 000000c00051a800 R14: 000000c00059e680 R15: 00000000000db839 [15629333.737366] FS: 000000c000181490 GS: 0000000000000000 [15629333.739632] potentially unexpected fatal signal 5. [15629333.741440] potentially unexpected fatal signal 5. [15629333.741444] CPU: 42 PID: 908710 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629333.741446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629333.741448] RIP: 0033:0x7fffffffe062 [15629333.741452] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629333.741459] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15629333.741475] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15629333.741476] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15629333.741477] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15629333.741477] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15629333.741478] R13: 000000c00051a800 R14: 000000c00059e680 R15: 00000000000db839 [15629333.741479] FS: 000000c000181490 GS: 0000000000000000 [15629333.746296] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15629333.746298] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15629333.746299] R13: 000000c00051a800 R14: 000000c00059e680 R15: 00000000000db839 [15629333.746301] FS: 000000c000181490 GS: 0000000000000000 [15629333.822055] potentially unexpected fatal signal 5. [15629333.829500] CPU: 60 PID: 903169 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629333.829502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629333.829508] RIP: 0033:0x7fffffffe062 [15629333.829512] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629333.829513] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15629333.829515] RAX: 000000000001ad89 RBX: 0000000000000000 RCX: 00007fffffffe05a [15629333.829516] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15629333.829520] RBP: 000000c00013fc90 R08: 000000c004cce790 R09: 0000000000000000 [15629333.838444] CPU: 32 PID: 917433 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629333.838446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629333.838449] RIP: 0033:0x7fffffffe062 [15629333.838451] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629333.838452] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15629333.838454] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15629333.838454] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15629333.838455] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15629333.838455] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15629333.838456] R13: 000000c00051a800 R14: 000000c00059e680 R15: 00000000000db839 [15629333.838456] FS: 000000c000181490 GS: 0000000000000000 [15629334.149166] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15629334.156722] R13: 000000c00057c800 R14: 000000c000502680 R15: 00000000000db83e [15629334.164274] FS: 000000c000132890 GS: 0000000000000000 [15629418.117174] potentially unexpected fatal signal 5. [15629418.117319] potentially unexpected fatal signal 5. [15629418.119170] potentially unexpected fatal signal 5. [15629418.119175] CPU: 54 PID: 114123 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629418.119177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629418.119183] RIP: 0033:0x7fffffffe062 [15629418.119186] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629418.119188] RSP: 002b:000000c000269a90 EFLAGS: 00000297 [15629418.119190] RAX: 000000000001c5e5 RBX: 0000000000000000 RCX: 00007fffffffe05a [15629418.119191] RDX: 0000000000000000 RSI: 000000c00026a000 RDI: 0000000000012f00 [15629418.119191] RBP: 000000c000269b20 R08: 000000c0003282e0 R09: 0000000000000000 [15629418.119192] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002699b0 [15629418.119193] R13: 000000c000181800 R14: 000000c000494820 R15: 000000000001bd97 [15629418.119194] FS: 00007f0c09ffb6c0 GS: 0000000000000000 [15629418.119717] potentially unexpected fatal signal 5. [15629418.119721] CPU: 54 PID: 114199 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629418.119722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629418.119725] RIP: 0033:0x7fffffffe062 [15629418.119729] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629418.119730] RSP: 002b:000000c000269a90 EFLAGS: 00000297 [15629418.119731] RAX: 000000000001c5e8 RBX: 0000000000000000 RCX: 00007fffffffe05a [15629418.119732] RDX: 0000000000000000 RSI: 000000c00026a000 RDI: 0000000000012f00 [15629418.119734] RBP: 000000c000269b20 R08: 000000c0007981f0 R09: 0000000000000000 [15629418.119734] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002699b0 [15629418.119735] R13: 000000c000181800 R14: 000000c000494820 R15: 000000000001bd97 [15629418.119736] FS: 00007f0c09ffb6c0 GS: 0000000000000000 [15629418.122386] CPU: 44 PID: 114209 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629418.122388] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629418.122393] RIP: 0033:0x7fffffffe062 [15629418.122396] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629418.122397] RSP: 002b:000000c000269a90 EFLAGS: 00000297 [15629418.122399] RAX: 000000000001c5eb RBX: 0000000000000000 RCX: 00007fffffffe05a [15629418.122400] RDX: 0000000000000000 RSI: 000000c00026a000 RDI: 0000000000012f00 [15629418.122400] RBP: 000000c000269b20 R08: 000000c000328970 R09: 0000000000000000 [15629418.122401] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002699b0 [15629418.122401] R13: 000000c000181800 R14: 000000c000494820 R15: 000000000001bd97 [15629418.122402] FS: 00007f0c09ffb6c0 GS: 0000000000000000 [15629418.124132] potentially unexpected fatal signal 5. [15629418.127634] CPU: 85 PID: 114217 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629418.127635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629418.127640] RIP: 0033:0x7fffffffe062 [15629418.127642] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629418.127643] RSP: 002b:000000c000269a90 EFLAGS: 00000297 [15629418.127645] RAX: 000000000001c5e7 RBX: 0000000000000000 RCX: 00007fffffffe05a [15629418.127646] RDX: 0000000000000000 RSI: 000000c00026a000 RDI: 0000000000012f00 [15629418.127650] RBP: 000000c000269b20 R08: 000000c000240a60 R09: 0000000000000000 [15629418.130835] potentially unexpected fatal signal 5. [15629418.130840] CPU: 6 PID: 114225 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629418.130842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629418.130846] RIP: 0033:0x7fffffffe062 [15629418.130851] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629418.130852] RSP: 002b:000000c000269a90 EFLAGS: 00000297 [15629418.130855] RAX: 000000000001c5ea RBX: 0000000000000000 RCX: 00007fffffffe05a [15629418.130856] RDX: 0000000000000000 RSI: 000000c00026a000 RDI: 0000000000012f00 [15629418.130857] RBP: 000000c000269b20 R08: 000000c000240b50 R09: 0000000000000000 [15629418.130858] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002699b0 [15629418.130858] R13: 000000c000181800 R14: 000000c000494820 R15: 000000000001bd97 [15629418.130859] FS: 00007f0c09ffb6c0 GS: 0000000000000000 [15629418.132902] CPU: 4 PID: 114170 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629418.132903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629418.132906] RIP: 0033:0x7fffffffe062 [15629418.132909] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629418.132910] RSP: 002b:000000c000269a90 EFLAGS: 00000297 [15629418.132912] RAX: 000000000001c5e9 RBX: 0000000000000000 RCX: 00007fffffffe05a [15629418.132912] RDX: 0000000000000000 RSI: 000000c00026a000 RDI: 0000000000012f00 [15629418.132913] RBP: 000000c000269b20 R08: 000000c00003c4c0 R09: 0000000000000000 [15629418.132914] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002699b0 [15629418.132914] R13: 000000c000181800 R14: 000000c000494820 R15: 000000000001bd97 [15629418.132915] FS: 00007f0c09ffb6c0 GS: 0000000000000000 [15629418.720571] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002699b0 [15629418.728166] R13: 000000c000181800 R14: 000000c000494820 R15: 000000000001bd97 [15629418.737064] FS: 00007f0c09ffb6c0 GS: 0000000000000000 [15629562.184941] potentially unexpected fatal signal 5. [15629562.186077] potentially unexpected fatal signal 5. [15629562.186119] potentially unexpected fatal signal 5. [15629562.186125] CPU: 56 PID: 115338 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629562.186127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629562.186140] RIP: 0033:0x7fffffffe062 [15629562.186144] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629562.186145] RSP: 002b:000000c0001cda90 EFLAGS: 00000297 [15629562.186148] RAX: 000000000001e678 RBX: 0000000000000000 RCX: 00007fffffffe05a [15629562.186149] RDX: 0000000000000000 RSI: 000000c0001ce000 RDI: 0000000000012f00 [15629562.186149] RBP: 000000c0001cdb20 R08: 000000c000204d30 R09: 0000000000000000 [15629562.186150] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001cd9b0 [15629562.186152] R13: 000000c000274800 R14: 000000c0001b4b60 R15: 000000000001944c [15629562.186154] FS: 00007f85b1ffb6c0 GS: 0000000000000000 [15629562.186180] potentially unexpected fatal signal 5. [15629562.186186] CPU: 55 PID: 115288 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629562.186188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629562.186195] RIP: 0033:0x7fffffffe062 [15629562.186198] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629562.186199] RSP: 002b:000000c0001cda90 EFLAGS: 00000297 [15629562.186201] RAX: 000000000001e679 RBX: 0000000000000000 RCX: 00007fffffffe05a [15629562.186203] RDX: 0000000000000000 RSI: 000000c0001ce000 RDI: 0000000000012f00 [15629562.186204] RBP: 000000c0001cdb20 R08: 000000c0003902e0 R09: 0000000000000000 [15629562.186205] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001cd9b0 [15629562.186206] R13: 000000c000274800 R14: 000000c0001b4b60 R15: 000000000001944c [15629562.186208] FS: 00007f85b1ffb6c0 GS: 0000000000000000 [15629562.188095] potentially unexpected fatal signal 5. [15629562.188100] CPU: 20 PID: 115334 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629562.188102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629562.188107] RIP: 0033:0x7fffffffe062 [15629562.188110] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629562.188112] RSP: 002b:000000c0001cda90 EFLAGS: 00000297 [15629562.188114] RAX: 000000000001e676 RBX: 0000000000000000 RCX: 00007fffffffe05a [15629562.188115] RDX: 0000000000000000 RSI: 000000c0001ce000 RDI: 0000000000012f00 [15629562.188116] RBP: 000000c0001cdb20 R08: 000000c000aa4010 R09: 0000000000000000 [15629562.188117] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001cd9b0 [15629562.188117] R13: 000000c000274800 R14: 000000c0001b4b60 R15: 000000000001944c [15629562.188119] FS: 00007f85b1ffb6c0 GS: 0000000000000000 [15629562.188781] potentially unexpected fatal signal 5. [15629562.188785] CPU: 87 PID: 115313 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629562.188787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629562.188791] RIP: 0033:0x7fffffffe062 [15629562.188794] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629562.188795] RSP: 002b:000000c0001cda90 EFLAGS: 00000297 [15629562.188797] RAX: 000000000001e675 RBX: 0000000000000000 RCX: 00007fffffffe05a [15629562.188798] RDX: 0000000000000000 RSI: 000000c0001ce000 RDI: 0000000000012f00 [15629562.188798] RBP: 000000c0001cdb20 R08: 000000c0001ba970 R09: 0000000000000000 [15629562.188799] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001cd9b0 [15629562.188800] R13: 000000c000274800 R14: 000000c0001b4b60 R15: 000000000001944c [15629562.188800] FS: 00007f85b1ffb6c0 GS: 0000000000000000 [15629562.190182] CPU: 91 PID: 103533 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629562.195467] CPU: 37 PID: 115346 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629562.195469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629562.195473] RIP: 0033:0x7fffffffe062 [15629562.195477] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629562.195479] RSP: 002b:000000c0001cda90 EFLAGS: 00000297 [15629562.195481] RAX: 000000000001e677 RBX: 0000000000000000 RCX: 00007fffffffe05a [15629562.195481] RDX: 0000000000000000 RSI: 000000c0001ce000 RDI: 0000000000012f00 [15629562.195482] RBP: 000000c0001cdb20 R08: 000000c0003906a0 R09: 0000000000000000 [15629562.195483] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001cd9b0 [15629562.195484] R13: 000000c000274800 R14: 000000c0001b4b60 R15: 000000000001944c [15629562.195485] FS: 00007f85b1ffb6c0 GS: 0000000000000000 [15629562.727312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629562.736975] RIP: 0033:0x7fffffffe062 [15629562.742346] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629562.762892] RSP: 002b:000000c0001cda90 EFLAGS: 00000297 [15629562.768549] RAX: 000000000001e674 RBX: 0000000000000000 RCX: 00007fffffffe05a [15629562.777488] RDX: 0000000000000000 RSI: 000000c0001ce000 RDI: 0000000000012f00 [15629562.786425] RBP: 000000c0001cdb20 R08: 000000c0001ba010 R09: 0000000000000000 [15629562.795340] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001cd9b0 [15629562.804356] R13: 000000c000274800 R14: 000000c0001b4b60 R15: 000000000001944c [15629562.813294] FS: 00007f85b1ffb6c0 GS: 0000000000000000 [15631708.818947] potentially unexpected fatal signal 5. [15631708.824172] CPU: 54 PID: 33009 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15631708.836073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15631708.845748] RIP: 0033:0x7fffffffe062 [15631708.849748] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15631708.868935] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15631708.875924] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15631708.883491] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15631708.891815] potentially unexpected fatal signal 5. [15631708.892405] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15631708.897609] CPU: 45 PID: 233354 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15631708.897611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15631708.897616] RIP: 0033:0x7fffffffe062 [15631708.897619] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15631708.897621] RSP: 002b:000000c000511bf0 EFLAGS: 00000297 [15631708.897622] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15631708.897623] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15631708.897624] RBP: 000000c000511c90 R08: 0000000000000000 R09: 0000000000000000 [15631708.897625] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000511c78 [15631708.897628] R13: 000000c00069c800 R14: 000000c0005fe1a0 R15: 00000000000063fd [15631708.906522] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [15631708.906524] R13: 000000c0005f0800 R14: 000000c0004464e0 R15: 00000000000063fb [15631708.906525] FS: 000000c000132c90 GS: 0000000000000000 [15631709.030596] FS: 000000c000180090 GS: 0000000000000000 [15631735.590219] exe[211133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638b84c81b7 cs:33 sp:7f7e796fdee8 ax:27300000 si:5638b8536273 di:ffffffffff600000 [15631735.765307] exe[211347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638b84c81b7 cs:33 sp:7f7e796fdee8 ax:27300000 si:5638b8536273 di:ffffffffff600000 [15631735.944354] exe[226631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638b84c81b7 cs:33 sp:7f7e796fdee8 ax:27300000 si:5638b8536273 di:ffffffffff600000 [15632386.170753] exe[154751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb41863a39 cs:33 sp:7f562d257858 ax:0 si:55bb418bd070 di:ffffffffff600000 [15632386.235448] exe[154729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb41863a39 cs:33 sp:7f562d257858 ax:0 si:55bb418bd070 di:ffffffffff600000 [15632386.288335] exe[154727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb41863a39 cs:33 sp:7f562d257858 ax:0 si:55bb418bd070 di:ffffffffff600000 [15632386.352280] exe[154305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb41863a39 cs:33 sp:7f562d257858 ax:0 si:55bb418bd070 di:ffffffffff600000 [15632945.701881] potentially unexpected fatal signal 5. [15632945.707097] CPU: 8 PID: 264546 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15632945.718992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15632945.728705] RIP: 0033:0x7fffffffe062 [15632945.732682] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15632945.752777] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15632945.759785] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15632945.768696] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15632945.776234] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15632945.785151] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [15632945.794111] R13: 000000c00056e800 R14: 000000c0001ad520 R15: 000000000001b180 [15632945.803036] FS: 0000000002196390 GS: 0000000000000000 [15633475.513319] exe[309000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a75a503a39 cs:33 sp:7fa613543858 ax:0 si:55a75a55d062 di:ffffffffff600000 [15634891.463493] potentially unexpected fatal signal 5. [15634891.468779] CPU: 57 PID: 239647 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15634891.480783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15634891.490475] RIP: 0033:0x7fffffffe062 [15634891.494530] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15634891.515091] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15634891.520810] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15634891.528397] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15634891.535980] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15634891.543549] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15634891.551101] R13: 000000c00026a800 R14: 000000c0004c6820 R15: 000000000003994c [15634891.558681] FS: 000000c000132890 GS: 0000000000000000 [15634924.706575] potentially unexpected fatal signal 5. [15634924.711841] CPU: 38 PID: 396137 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15634924.723820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15634924.733470] RIP: 0033:0x7fffffffe062 [15634924.737518] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15634924.756854] RSP: 002b:000000c0001d9bf0 EFLAGS: 00000297 [15634924.763817] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15634924.772787] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15634924.781723] RBP: 000000c0001d9c90 R08: 0000000000000000 R09: 0000000000000000 [15634924.790665] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001d9c78 [15634924.799597] R13: 000000c0005cc800 R14: 000000c000500680 R15: 0000000000060036 [15634924.808530] FS: 000000c000132490 GS: 0000000000000000 [15635421.027733] potentially unexpected fatal signal 5. [15635421.030600] potentially unexpected fatal signal 5. [15635421.032940] CPU: 2 PID: 429648 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15635421.038162] CPU: 39 PID: 429646 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15635421.038165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15635421.038170] RIP: 0033:0x7fffffffe062 [15635421.038174] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15635421.050131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15635421.050137] RIP: 0033:0x7fffffffe062 [15635421.050140] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15635421.050141] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15635421.050142] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15635421.050143] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15635421.050144] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15635421.050144] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15635421.050144] R13: 000000c0006835f0 R14: 000000c0004884e0 R15: 000000000003b19a [15635421.050145] FS: 000000c000132490 GS: 0000000000000000 [15635421.185182] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15635421.190833] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15635421.199779] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15635421.207321] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15635421.214865] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15635421.222415] R13: 000000c0006835f0 R14: 000000c0004884e0 R15: 000000000003b19a [15635421.229977] FS: 000000c000132490 GS: 0000000000000000 [15636371.556591] potentially unexpected fatal signal 5. [15636371.561826] CPU: 87 PID: 571581 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15636371.573813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15636371.583463] RIP: 0033:0x7fffffffe062 [15636371.587448] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15636371.606812] RSP: 002b:000000c0001efaf0 EFLAGS: 00000297 [15636371.613832] RAX: 0000561369b0e000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15636371.622796] RDX: 0000000000000001 RSI: 00000000000f2000 RDI: 0000561369b0e000 [15636371.631741] RBP: 000000c0001efb80 R08: 0000000000000009 R09: 0000000010600000 [15636371.640681] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0001efa38 [15636371.649628] R13: 000000c00013a800 R14: 000000c0004f7ba0 R15: 000000000008a95a [15636371.658540] FS: 00007f261fb896c0 GS: 0000000000000000 [15636380.073281] potentially unexpected fatal signal 5. [15636380.078514] CPU: 38 PID: 573351 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15636380.090507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15636380.100162] RIP: 0033:0x7fffffffe062 [15636380.104170] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15636380.124821] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15636380.131812] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15636380.140751] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15636380.149670] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15636380.158587] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15636380.167516] R13: 000000c0005d6150 R14: 000000c0005016c0 R15: 0000000000083bc8 [15636380.176422] FS: 000000c000180090 GS: 0000000000000000 [15636718.153695] potentially unexpected fatal signal 5. [15636718.158924] CPU: 56 PID: 566608 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15636718.170913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15636718.180561] RIP: 0033:0x7fffffffe062 [15636718.184568] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15636718.205136] RSP: 002b:000000c0006c3af0 EFLAGS: 00000297 [15636718.212174] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15636718.221099] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000559e7fa00000 [15636718.230023] RBP: 000000c0006c3b80 R08: 0000000000000000 R09: 0000000000000000 [15636718.238954] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006c3a38 [15636718.247877] R13: 000000c0004ba000 R14: 000000c00051eea0 R15: 000000000008a2f9 [15636718.256782] FS: 00007f78e5ffb6c0 GS: 0000000000000000 [15636881.042521] potentially unexpected fatal signal 5. [15636881.047752] CPU: 34 PID: 635061 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15636881.059748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15636881.069378] RIP: 0033:0x7fffffffe062 [15636881.073397] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15636881.093999] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15636881.100988] RAX: 00007f07ae620000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15636881.109932] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f07ae620000 [15636881.118901] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 00000000057f8000 [15636881.127805] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [15636881.136696] R13: 000000c0005ae060 R14: 000000c000179a00 R15: 000000000009a44f [15636881.145638] FS: 000000c000132c90 GS: 0000000000000000 [15639083.196219] potentially unexpected fatal signal 5. [15639083.201435] CPU: 17 PID: 754165 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15639083.213423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15639083.223051] RIP: 0033:0x7fffffffe062 [15639083.227061] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15639083.246260] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15639083.251878] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15639083.259393] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15639083.266954] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15639083.274487] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15639083.282045] R13: 000000c000568800 R14: 000000c00071a340 R15: 000000000006d7d9 [15639083.289578] FS: 0000000002196390 GS: 0000000000000000 [15639083.357032] potentially unexpected fatal signal 5. [15639083.362254] CPU: 17 PID: 754178 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15639083.374241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15639083.385226] RIP: 0033:0x7fffffffe062 [15639083.390591] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15639083.411137] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15639083.418167] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15639083.427067] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15639083.435954] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15639083.444899] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15639083.453802] R13: 000000c000568800 R14: 000000c00071a340 R15: 000000000006d7d9 [15639083.462715] FS: 0000000002196390 GS: 0000000000000000 [15640295.244069] exe[713093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5cce52a39 cs:33 sp:7f1796503858 ax:0 si:55c5cceac097 di:ffffffffff600000 [15641214.543449] potentially unexpected fatal signal 5. [15641214.548658] CPU: 48 PID: 887739 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15641214.560630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15641214.570234] RIP: 0033:0x7fffffffe062 [15641214.574198] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15641214.593393] RSP: 002b:000000c00079daf0 EFLAGS: 00000297 [15641214.599048] RAX: 00000000000d955e RBX: 0000000000000000 RCX: 00007fffffffe05a [15641214.606624] RDX: 0000000000000000 RSI: 000000c00079e000 RDI: 0000000000012f00 [15641214.615570] RBP: 000000c00079db80 R08: 000000c0003390f0 R09: 0000000000000000 [15641214.624501] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00079da38 [15641214.633411] R13: 00000000028cd7a0 R14: 000000c00029cea0 R15: 00000000000d8b56 [15641214.642334] FS: 00000000049253c0 GS: 0000000000000000 [15643171.256670] exe[880457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600d63d9a39 cs:33 sp:7ee7aa882858 ax:0 si:5600d6433062 di:ffffffffff600000 [15643171.298614] exe[873061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600d63d9a39 cs:33 sp:7ee7aa882858 ax:0 si:5600d6433062 di:ffffffffff600000 [15643171.347436] exe[862159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600d63d9a39 cs:33 sp:7ee7aa882858 ax:0 si:5600d6433062 di:ffffffffff600000 [15643171.392459] exe[878620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600d63d9a39 cs:33 sp:7ee7aa882858 ax:0 si:5600d6433062 di:ffffffffff600000 [15644192.549030] potentially unexpected fatal signal 5. [15644192.554279] CPU: 45 PID: 27870 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15644192.566195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15644192.575835] RIP: 0033:0x7fffffffe062 [15644192.579852] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15644192.599092] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15644192.606116] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15644192.615035] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15644192.623973] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15644192.632884] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15644192.641800] R13: 000000c00039fc50 R14: 000000c000182680 R15: 00000000000d2352 [15644192.650725] FS: 000000c000132890 GS: 0000000000000000 [15644915.018694] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644915.063730] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644915.088225] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644915.128992] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644916.681465] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644916.732548] exe[44655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644916.784635] exe[44655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644916.841461] exe[48877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644916.914321] exe[44655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644917.376653] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644920.036755] warn_bad_vsyscall: 228 callbacks suppressed [15644920.036758] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644920.082836] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644920.130674] exe[41955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644920.152220] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644920.188916] exe[41955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644920.212176] exe[41873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644920.257445] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644920.302047] exe[41955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644920.341959] exe[41873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644920.466548] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644925.059010] warn_bad_vsyscall: 314 callbacks suppressed [15644925.059014] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644925.105462] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644925.146863] exe[44655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644925.147951] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644925.216186] exe[44655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644925.262457] exe[51194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644925.305935] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644925.350789] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644925.392559] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644925.432111] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644974.910863] warn_bad_vsyscall: 102 callbacks suppressed [15644974.910869] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15644974.953056] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15644974.990156] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15644979.337416] exe[41955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644979.379470] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644979.400553] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644979.442439] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644979.974355] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644980.016143] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644980.055934] exe[41873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644983.271701] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644983.311718] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644983.351514] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644983.889353] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644983.938739] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644983.974183] exe[41873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644983.996870] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644986.200700] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644986.237907] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15644986.274785] exe[41841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645000.965617] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645001.005169] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645001.048814] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645008.765458] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645008.808218] exe[41981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645008.848194] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645009.274722] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645009.315829] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645009.354312] exe[41982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645009.376654] exe[41981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645012.023208] exe[41981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645012.078720] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645012.125735] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645015.991294] warn_bad_vsyscall: 1 callbacks suppressed [15645015.991297] exe[51194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645016.040946] exe[48877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645016.086246] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645020.161029] exe[41914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645020.200295] exe[41914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645020.241002] exe[51194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645021.032488] exe[51194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645021.073519] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645021.117165] exe[41914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645021.136698] exe[41914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645021.156545] exe[41914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645021.177372] exe[41914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645021.197601] exe[41914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645021.218263] exe[41914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645021.239229] exe[41914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645021.259856] exe[41914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645031.185937] warn_bad_vsyscall: 64 callbacks suppressed [15645031.185940] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645031.234089] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645031.275593] exe[41982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645034.671879] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645034.719053] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645034.777319] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645034.780221] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645037.420017] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645037.463741] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645037.505865] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645042.674943] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645042.720553] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645042.741351] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645042.779712] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645043.689543] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645043.739319] exe[62066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645043.788309] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645043.788364] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645045.184374] exe[48877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645045.236212] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645050.204911] warn_bad_vsyscall: 74 callbacks suppressed [15645050.204915] exe[41914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645050.249225] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645050.289916] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645050.323985] exe[41914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645059.783572] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645059.834310] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645059.881426] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645064.751948] exe[42504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645064.791326] exe[41982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645064.832902] exe[44655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645069.273309] exe[42504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645069.331843] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645069.400083] exe[62066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645070.697415] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645070.741573] exe[41982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645070.785287] exe[62066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645074.255089] exe[61071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645074.295788] exe[42504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645074.335248] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645078.196250] exe[41982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645078.237618] exe[42504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645078.259919] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645078.304994] exe[61071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645082.252588] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645082.292614] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645082.332051] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645091.614037] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645091.667147] exe[41871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645091.699931] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645095.519794] exe[61071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645095.568063] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645095.624570] exe[61071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645098.416440] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645098.487068] exe[43179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645098.525800] exe[48877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645099.663647] exe[48877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645099.732328] exe[48877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645099.770069] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645101.039153] exe[44655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645101.081889] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645101.083789] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645101.140683] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645107.841095] warn_bad_vsyscall: 9 callbacks suppressed [15645107.841098] exe[41871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645107.896434] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645107.935805] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645108.985133] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645109.028496] exe[41873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645109.050564] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645109.084395] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645118.378005] exe[64584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645118.422457] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645118.461834] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645121.783762] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645121.842439] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645121.900468] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645127.253719] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645127.299800] exe[64613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645127.322666] exe[64594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645127.357268] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645130.738419] exe[64648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645130.780565] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645130.819038] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645132.760364] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645132.799113] exe[64636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645132.837347] exe[64584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645133.937835] exe[64584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645133.976588] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645133.998310] exe[64648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645134.037444] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645134.038459] exe[64648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645137.350542] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645137.389795] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645151.250330] warn_bad_vsyscall: 1 callbacks suppressed [15645151.250334] exe[64599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645151.318176] exe[64584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645151.355889] exe[65811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645151.380621] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645154.189115] exe[65820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645154.236463] exe[65813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645154.236480] exe[64599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645154.294375] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645154.313886] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645154.333949] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645157.212020] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645157.255169] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645157.298113] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645159.207405] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645159.255749] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645159.293448] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645159.313538] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645159.333296] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645159.353463] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645159.372690] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645163.605172] warn_bad_vsyscall: 63 callbacks suppressed [15645163.605176] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645163.652174] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645163.676529] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645163.946881] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645163.993614] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645164.036332] exe[41841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645167.134678] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645167.183703] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645167.229468] exe[41873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645169.618139] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645169.664981] exe[62066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645169.705747] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645174.262570] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645174.300001] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645174.321523] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645174.357309] exe[65994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645176.257269] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645176.337008] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645176.378241] exe[41873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645177.656339] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645177.694682] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645177.734298] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645189.057734] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645189.100202] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645189.145856] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645191.775532] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645191.815403] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645191.851753] exe[41982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645191.873032] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645194.867993] exe[41982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645194.910300] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645194.948475] exe[41982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645195.743201] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645195.813409] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645195.913019] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645204.715421] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645204.755661] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645204.756161] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645204.808754] exe[41982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645204.830193] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645214.046736] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645214.096673] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645214.141724] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645214.314598] exe[41841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645214.362572] exe[41841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645214.405046] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645215.243219] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645215.284120] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645215.324152] exe[41982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645218.726473] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645219.161958] warn_bad_vsyscall: 35 callbacks suppressed [15645219.161962] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645219.224649] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645219.280924] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645220.992771] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645221.056246] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645221.098811] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645226.598285] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645226.657579] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645226.703088] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645230.990443] exe[44655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645231.033733] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645231.074458] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645233.148307] exe[51194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645233.187338] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645233.229081] exe[51194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645242.268568] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645242.307434] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645242.327755] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645242.366260] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645246.832498] exe[67528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b5d807a39 cs:33 sp:7eb1f542c858 ax:0 si:555b5d861070 di:ffffffffff600000 [15645252.007291] exe[23973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b5d807a39 cs:33 sp:7eb1f542c858 ax:0 si:555b5d861070 di:ffffffffff600000 [15645252.120607] exe[22121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b5d807a39 cs:33 sp:7eb1f542c858 ax:0 si:555b5d861070 di:ffffffffff600000 [15645262.439911] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645262.478189] exe[51194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645262.513847] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645264.356443] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645264.393933] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645264.414116] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645264.454284] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645269.780751] exe[51194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645269.832049] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645269.876350] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645283.201955] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645283.244746] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645283.285317] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645284.315442] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645284.356825] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645284.391807] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645284.414146] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645284.971644] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645285.011102] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645285.011724] exe[51194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645290.481137] warn_bad_vsyscall: 1 callbacks suppressed [15645290.481141] exe[51194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645290.520249] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645290.560463] exe[42504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645290.581996] exe[42504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645297.449760] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645297.515776] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645297.518775] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645297.595239] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645298.622850] exe[44655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645298.662405] exe[44655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645298.700152] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645298.721467] exe[42510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645302.898743] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645302.939201] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645302.940362] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645302.996767] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645303.343140] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645303.381978] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645303.403326] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645303.465912] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645304.055474] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645304.091872] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645314.402067] warn_bad_vsyscall: 5 callbacks suppressed [15645314.402071] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645314.450115] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645314.489405] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645316.648218] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645316.696791] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645316.739310] exe[48877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645318.223790] exe[42504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645318.262003] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645318.281527] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645318.300850] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645323.750525] warn_bad_vsyscall: 40 callbacks suppressed [15645323.750529] exe[42504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645323.801792] exe[51194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645323.845174] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645327.864287] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645327.901337] exe[62066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645327.937331] exe[62066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645329.532031] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645329.592908] exe[42510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645329.646239] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645331.800777] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645331.848767] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645331.902956] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645332.714195] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645332.763595] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645332.812890] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645332.835707] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645336.265613] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645336.306344] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645336.327923] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645336.372832] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645337.498295] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645337.537114] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645337.574132] exe[41982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645337.594884] exe[41982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645338.772309] exe[41982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645338.810528] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645346.897842] warn_bad_vsyscall: 7 callbacks suppressed [15645346.897845] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645346.951857] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645346.995594] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645350.373893] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645350.416895] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645350.454088] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645350.881248] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645350.928243] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645350.982382] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645350.983095] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645355.711256] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645355.750400] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645355.793302] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645355.816365] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645358.361215] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645358.423765] exe[41841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645358.464323] exe[41841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645360.547876] exe[43568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645360.588214] exe[43568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645360.628070] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645363.790889] warn_bad_vsyscall: 1 callbacks suppressed [15645363.790892] exe[61071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645363.833967] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645363.884237] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645369.456688] exe[42504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645369.497144] exe[41841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645369.517712] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645369.559676] exe[42504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645371.733426] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645371.774449] exe[61071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645371.796442] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645371.836285] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645371.859393] exe[48877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645372.108443] exe[61071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645375.588573] warn_bad_vsyscall: 27 callbacks suppressed [15645375.588577] exe[74200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645375.637422] exe[74191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645375.679691] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645378.908361] exe[43179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645378.974260] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645378.994371] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645379.053007] exe[65994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645382.150211] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645382.202412] exe[43179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645382.245781] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645382.270457] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645387.490749] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645387.528920] exe[64599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645387.567988] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645388.048525] exe[74822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645388.088450] exe[74822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645388.126860] exe[65811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645395.793887] exe[64604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645395.838475] exe[75357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645395.875266] exe[64604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645396.183386] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645396.223947] exe[74912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645396.262357] exe[65820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645397.274606] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645397.317913] exe[75357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645397.364397] exe[65811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645399.013659] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645402.070641] warn_bad_vsyscall: 70 callbacks suppressed [15645402.070644] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645402.133824] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645402.153152] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645402.172445] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645402.191722] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645402.211284] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645402.231890] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645402.252550] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645402.273101] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645402.293585] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645415.771218] warn_bad_vsyscall: 28 callbacks suppressed [15645415.771221] exe[41981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645415.821545] exe[43179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645415.861226] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645436.635865] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645436.688312] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645436.708356] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645436.727937] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645436.748163] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645436.767703] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645436.788418] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645436.808931] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645436.828298] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645436.860433] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645448.158702] warn_bad_vsyscall: 62 callbacks suppressed [15645448.158706] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645448.264935] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645448.302149] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645451.883115] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645451.926350] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645451.971341] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645451.995380] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645460.312699] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645460.356675] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645460.399823] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645461.766198] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645461.809341] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645461.855825] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645461.875267] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645461.894417] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645461.913832] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645461.933503] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645466.336530] warn_bad_vsyscall: 28 callbacks suppressed [15645466.336533] exe[74200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645466.379775] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645466.418835] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645467.364320] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645467.406225] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645467.444951] exe[41982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645467.551669] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645467.589912] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645467.624435] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645467.645080] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645472.295219] warn_bad_vsyscall: 6 callbacks suppressed [15645472.295222] exe[42504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645472.359557] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645472.405388] exe[42504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645473.626462] exe[74200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645473.664150] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645473.704440] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645473.812914] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645473.855448] exe[74200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645473.893141] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645473.894054] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645478.529020] warn_bad_vsyscall: 9 callbacks suppressed [15645478.529024] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645478.591358] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645478.642092] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645478.674159] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645479.116986] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645479.154235] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645479.193802] exe[74200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645482.539509] exe[51194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645482.582703] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645482.657462] exe[51194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645485.644123] warn_bad_vsyscall: 3 callbacks suppressed [15645485.644128] exe[51194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645485.685501] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645485.726223] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645486.603603] exe[51194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645486.642336] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645486.681229] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645487.228358] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645487.268249] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645487.305947] exe[74191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645489.322475] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645495.625433] warn_bad_vsyscall: 6 callbacks suppressed [15645495.625437] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645495.667221] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645495.687659] exe[74191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645495.726782] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645497.535352] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645497.578182] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645497.657767] exe[51194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645504.221097] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645504.260109] exe[41981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645504.279451] exe[41981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645504.300183] exe[41981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645504.320553] exe[41981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645504.339733] exe[41981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645504.359231] exe[41981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645504.379980] exe[41981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645504.400489] exe[41981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645504.421161] exe[41981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645513.716911] warn_bad_vsyscall: 67 callbacks suppressed [15645513.716913] exe[52877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645513.761899] exe[52877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645513.799964] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645517.881186] exe[52877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645517.931285] exe[52877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645517.975810] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645517.999089] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645519.729930] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645519.773657] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645519.795184] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645519.834474] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645519.862062] exe[74200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645533.026228] exe[75262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645533.066128] exe[74912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645533.143095] exe[75262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645540.267255] exe[74796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645540.309369] exe[64648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645540.331588] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645540.367822] exe[74912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645544.066733] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645544.110379] exe[64583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645544.154645] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645549.180467] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645564.962717] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645565.008843] exe[64636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645565.048077] exe[65811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645565.666194] exe[65811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645565.704468] exe[65811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645565.726324] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645565.764292] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645569.118932] exe[81024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645569.161727] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645569.200135] exe[64599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645575.515326] exe[64589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645575.553681] exe[64592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645575.593893] exe[81024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645579.836632] exe[64589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645579.887319] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645579.888174] exe[64589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645579.944860] exe[64589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645582.286815] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645582.324401] exe[64599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645582.364630] exe[65820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645584.340868] exe[64589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645584.381427] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645584.419788] exe[64589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645584.420855] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645596.205565] exe[64642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645596.243984] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645596.265589] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645596.304590] exe[64604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645596.325559] exe[64604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645596.345674] exe[64604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645596.364772] exe[64604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645596.384478] exe[64604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645596.404908] exe[64604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645596.425635] exe[64604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645601.497444] warn_bad_vsyscall: 30 callbacks suppressed [15645601.497447] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645601.543408] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645601.583197] exe[74912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645601.605939] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645608.778339] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645608.819378] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645608.842599] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645608.883351] exe[75262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645611.543280] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645611.625767] exe[65811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645611.689540] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645615.700887] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645615.746367] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645615.786381] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645615.806022] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645615.825358] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645615.844433] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645615.863971] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645615.885063] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645615.905708] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645615.926265] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645622.664362] warn_bad_vsyscall: 32 callbacks suppressed [15645622.664366] exe[83405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645622.709577] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645622.752779] exe[64613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645625.144562] exe[64592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645625.186728] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645625.224510] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645625.225162] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645631.974198] exe[75357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645632.019926] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645632.061877] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645632.284515] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645632.350254] exe[65813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645632.351221] exe[64584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645632.423596] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645633.122300] exe[64642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645633.160228] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645633.161769] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645643.663941] warn_bad_vsyscall: 5 callbacks suppressed [15645643.663946] exe[64642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645643.723082] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645643.770021] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645645.446916] exe[81022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645645.488922] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645645.541719] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645648.005727] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645648.080994] exe[64613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645648.119159] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645652.965578] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645653.003458] exe[64613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645653.029265] exe[64613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645653.069815] exe[64613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645653.373822] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645653.412631] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645653.413537] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645653.471713] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645655.576281] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645655.637524] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645661.930341] warn_bad_vsyscall: 2 callbacks suppressed [15645661.930345] exe[83405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645661.980524] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645662.025037] exe[64584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645663.634576] exe[64584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645663.672739] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645663.717063] exe[81022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645664.308119] exe[64584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645664.345433] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645664.388084] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645668.416763] exe[64613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645668.474953] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645668.532198] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645673.471404] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645673.523963] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645673.556067] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645673.594379] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645678.242734] exe[65813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645678.282922] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645678.319728] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645679.333226] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645679.372432] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645679.395413] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645679.430914] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645679.453667] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645680.958152] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645680.997268] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645681.033421] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645681.054624] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645683.188896] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645690.562876] warn_bad_vsyscall: 2 callbacks suppressed [15645690.562880] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645690.618212] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645690.663761] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645690.684975] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645697.313728] exe[64592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645697.357794] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645697.397385] exe[64594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645697.398083] exe[64592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645698.901709] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645698.956708] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645699.005153] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645700.261931] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645700.300885] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645700.341691] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645703.105490] warn_bad_vsyscall: 5 callbacks suppressed [15645703.105494] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645703.152059] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645703.192657] exe[65813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645707.188913] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645707.237176] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645707.276070] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645714.878626] exe[65994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645714.924742] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645714.970756] exe[42504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645714.995298] exe[41981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645719.013741] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645719.053138] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645719.074961] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645719.111263] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645729.197319] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645729.238583] exe[41981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645729.276746] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645729.298056] exe[41981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645736.131805] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645736.169255] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645736.208340] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645736.229081] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645738.242653] exe[41873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645738.287167] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645738.308017] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645738.354291] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645740.208562] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645740.249412] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645741.274192] warn_bad_vsyscall: 5 callbacks suppressed [15645741.274195] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645741.327960] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645741.368419] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645742.415611] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645742.466117] exe[65994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645742.488096] exe[65994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645742.527985] exe[65994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645744.518154] exe[43179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645744.573499] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645744.612325] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645746.570486] warn_bad_vsyscall: 6 callbacks suppressed [15645746.570490] exe[65994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645746.621837] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645746.625762] exe[43568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645746.680178] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645750.749729] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645750.788991] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645750.789826] exe[43568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645750.844414] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645750.846192] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645753.406404] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645753.460823] exe[81024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645753.502788] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645757.465703] exe[64642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645757.507757] exe[64594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645757.530462] exe[81022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645757.572450] exe[64642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645757.595203] exe[64642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645757.699179] exe[64642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645757.739821] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645759.854377] warn_bad_vsyscall: 2 callbacks suppressed [15645759.854380] exe[89095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645759.907955] exe[75357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645759.950995] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645763.846762] exe[81024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645763.890560] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645763.916073] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645763.952271] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645763.953336] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645765.077170] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645765.114172] exe[81024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645765.136653] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645765.167117] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645782.315595] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645782.359045] exe[75262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645782.410228] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645782.434421] exe[64599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645783.515013] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645783.589951] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645783.640867] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645787.100357] exe[64584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645787.137961] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645787.174667] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645800.737441] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645800.795766] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645800.817325] exe[83405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645800.858706] exe[75357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645804.244141] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645804.289203] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645804.334290] exe[64642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645812.526503] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645812.566602] exe[75357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645812.607979] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645812.608692] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645818.777853] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645818.834678] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645818.879980] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645818.902524] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645820.527513] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645820.570082] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645820.591872] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645820.640438] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645820.641319] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645823.318952] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645827.332687] warn_bad_vsyscall: 3 callbacks suppressed [15645827.332691] exe[42504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645827.378706] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645827.417305] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645827.438294] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645828.269252] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645828.310128] exe[41873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645828.346934] exe[41873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645829.172923] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645829.214182] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645829.255496] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645833.748297] warn_bad_vsyscall: 7 callbacks suppressed [15645833.748300] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645833.803325] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645833.828932] exe[48877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645833.868863] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645833.894880] exe[48877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645835.793298] exe[41873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645835.837712] exe[41873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645835.859631] exe[61071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645835.893476] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645836.505379] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645839.220088] warn_bad_vsyscall: 6 callbacks suppressed [15645839.220091] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645839.263312] exe[41873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645839.300536] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645839.320554] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645852.145622] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645852.187694] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645852.209417] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645852.244072] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645861.062120] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645861.103353] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645861.146776] exe[41871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645861.168147] exe[41871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645865.698913] exe[48877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645865.742915] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645865.791072] exe[41873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645873.624975] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645873.676094] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645873.720699] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645873.743490] exe[61071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645876.015347] exe[52877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645876.056332] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645876.095024] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645876.582089] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645876.624067] exe[41982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645876.646497] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645886.886041] warn_bad_vsyscall: 4 callbacks suppressed [15645886.886045] exe[41982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645886.935357] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645886.982441] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645888.213692] exe[62066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645888.256680] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645888.298763] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645906.337174] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645906.380771] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645906.420341] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645906.439405] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645906.459099] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645906.479475] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645906.500040] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645906.519272] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645906.538651] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645906.559276] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645921.390366] warn_bad_vsyscall: 25 callbacks suppressed [15645921.390371] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645921.434545] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645921.474857] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645927.161230] exe[41871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645927.204431] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645927.239117] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645929.319274] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645929.368822] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645929.411919] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645932.049341] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645932.091967] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645932.129342] exe[41871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645932.130184] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645934.872533] exe[74200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645934.960282] exe[41955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645935.006477] exe[74200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645936.643290] exe[42510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645936.682037] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645936.723465] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645946.267253] exe[41871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645946.309243] exe[41871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645946.330159] exe[48877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645946.368749] exe[43179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645952.079909] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645952.122249] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645952.166785] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645962.063395] exe[41871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645962.103760] exe[41871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645962.140589] exe[62066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645962.920109] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645963.039754] exe[74200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645963.076660] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645963.143888] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645963.175662] exe[74200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645965.646018] exe[41982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645965.690220] exe[41955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645974.571335] warn_bad_vsyscall: 1 callbacks suppressed [15645974.571340] exe[41982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645974.619659] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645974.641560] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645974.678775] exe[43568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645978.488566] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645978.531431] exe[43568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645978.569307] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645980.687292] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645980.728379] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645980.765495] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645985.692466] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645985.731793] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645985.752729] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645985.790256] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645985.810751] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645986.335827] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645986.378773] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645986.417704] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646013.336469] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646013.391232] exe[52877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646013.391883] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646013.464512] exe[43179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646014.414041] exe[44655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646014.478908] exe[52877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646014.514443] exe[44655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646014.540747] exe[44655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646020.822770] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646020.869291] exe[44655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646020.892235] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646020.934045] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646026.401410] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646026.448887] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646026.485837] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646026.512419] exe[44655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646036.263779] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646036.301151] exe[41981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646036.336356] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646038.866597] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646038.908127] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646038.946046] exe[42504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646042.791851] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646042.829266] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646042.867195] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646042.888145] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646042.909496] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646042.929106] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646042.948805] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646042.969285] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646042.991668] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646043.011385] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646048.514966] warn_bad_vsyscall: 57 callbacks suppressed [15646048.514970] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646048.573764] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646048.595540] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646048.635879] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646048.655320] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646048.675940] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646048.696334] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646048.716122] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646048.737842] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646048.759268] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646056.566935] warn_bad_vsyscall: 93 callbacks suppressed [15646056.566939] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646056.623958] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646056.659584] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646059.634181] exe[41871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646059.672415] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646059.710554] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646060.668621] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646060.710102] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646060.732538] exe[74200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646060.767038] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646064.845890] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646064.891071] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646064.932712] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646079.387923] exe[100743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646079.430846] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646079.451852] exe[41871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646079.490134] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646083.795921] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646083.834397] exe[100743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646083.872967] exe[41871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646084.843155] exe[48877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646084.883416] exe[43568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646084.926118] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646095.166623] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646095.204995] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646095.226881] exe[74200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646095.275453] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646095.622570] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646095.667246] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646095.720738] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646097.162003] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646097.206073] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646097.245376] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646102.631716] warn_bad_vsyscall: 6 callbacks suppressed [15646102.631720] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646102.685327] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646102.730630] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646108.555224] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646108.601649] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646108.620903] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646108.640220] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646108.660089] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646108.680757] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646108.701269] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646108.721692] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646108.740986] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646108.761677] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646114.500502] warn_bad_vsyscall: 29 callbacks suppressed [15646114.500505] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646114.561835] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646114.605274] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646114.605486] exe[62066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646118.478554] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646118.695793] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646118.731908] exe[100743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646118.752940] exe[61071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646123.394113] exe[43568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646123.445535] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646123.485617] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646124.262902] exe[43568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646124.305160] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646124.324263] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646124.343201] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646124.362824] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646124.382066] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646124.401622] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646132.934228] warn_bad_vsyscall: 92 callbacks suppressed [15646132.934233] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646133.000803] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646133.095854] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646142.793467] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646142.835772] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646142.882976] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646147.736150] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646147.782350] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646147.841112] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646150.726707] exe[42510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646150.770918] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646150.812988] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646151.648567] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646151.689215] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646151.728503] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646153.522922] exe[100743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646153.562554] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646153.599859] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646155.160292] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646155.202785] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646155.237263] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646159.749413] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646159.796719] exe[41955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646159.960504] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646162.085283] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646162.154159] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646162.198505] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646162.199128] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646167.031982] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646167.084271] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646167.086015] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646167.140752] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646167.624130] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646167.664214] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646167.704204] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646168.302009] exe[44655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646168.343097] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646168.383636] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646175.313485] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646175.359851] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646175.412806] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646179.562737] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646179.607469] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646179.646943] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646179.666371] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646179.686066] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646179.706445] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646179.725697] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646182.077335] warn_bad_vsyscall: 60 callbacks suppressed [15646182.077338] exe[100743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646182.153283] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646182.204929] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646183.485841] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646183.528785] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646183.563741] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646183.564650] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646186.147728] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646186.191084] exe[41955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646186.234055] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646187.230336] exe[100743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646187.273923] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646187.325540] exe[100743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646189.035734] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646189.112085] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646189.150882] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646194.024763] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646194.074237] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646194.115069] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646194.563161] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646194.615138] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646194.656095] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646195.157902] exe[100743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646195.208196] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646195.250093] exe[100743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646196.750637] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646199.745271] warn_bad_vsyscall: 8 callbacks suppressed [15646199.745275] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646199.795142] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646199.840870] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646203.678664] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646203.728130] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646203.784854] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646204.491079] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646204.529807] exe[44655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646204.567148] exe[100743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646209.416417] exe[56993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f9f565a39 cs:33 sp:7fead065c858 ax:0 si:558f9f5bf070 di:ffffffffff600000 [15646209.541175] exe[20621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f9f565a39 cs:33 sp:7fead065c858 ax:0 si:558f9f5bf070 di:ffffffffff600000 [15646209.561282] exe[63883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36f8caa39 cs:33 sp:7f0bcce80858 ax:0 si:55d36f924070 di:ffffffffff600000 [15646209.660430] exe[105897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f9f565a39 cs:33 sp:7fead065c858 ax:0 si:558f9f5bf070 di:ffffffffff600000 [15646209.692498] exe[100041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36f8caa39 cs:33 sp:7f0bcce80858 ax:0 si:55d36f924070 di:ffffffffff600000 [15646209.776570] exe[57101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f9f565a39 cs:33 sp:7fead065c858 ax:0 si:558f9f5bf070 di:ffffffffff600000 [15646209.818738] exe[63883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36f8caa39 cs:33 sp:7f0bcce80858 ax:0 si:55d36f924070 di:ffffffffff600000 [15646219.382338] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646219.423075] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646219.462693] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646220.066112] exe[42510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646220.107800] exe[100743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646220.150641] exe[42510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646221.207536] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646221.251170] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646221.295140] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646221.315893] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646226.648467] exe[100743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646226.689254] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646226.739633] exe[42510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646226.763309] exe[42510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646231.526684] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646231.607854] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646231.680396] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646240.732320] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646240.771764] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646240.791190] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646240.811296] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646240.830554] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646240.849821] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646240.869121] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646240.888521] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646240.908770] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646240.928290] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646249.321421] warn_bad_vsyscall: 29 callbacks suppressed [15646249.321425] exe[42510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646249.374316] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646249.414208] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646249.438310] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646252.866358] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646252.915378] exe[42510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646252.960770] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646253.597465] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646253.646656] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646253.671078] exe[41873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646260.081495] warn_bad_vsyscall: 1 callbacks suppressed [15646260.081498] exe[61071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646260.128704] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646260.153540] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646260.199504] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646276.447300] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646276.516238] exe[41955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646276.555052] exe[41955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646281.154943] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646281.195802] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646281.195852] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646281.254923] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646283.574296] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646283.615757] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646283.636723] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646283.669484] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646283.691920] exe[42510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646285.356298] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646285.401066] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646285.438680] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646289.088356] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646289.127969] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646289.166721] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646293.223333] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646293.262913] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646293.284692] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646293.323056] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646293.344624] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646293.880103] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646293.917968] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646299.443093] warn_bad_vsyscall: 3 callbacks suppressed [15646299.443097] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646299.486134] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646299.525328] exe[42510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646301.450696] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646301.492152] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646301.533557] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646305.648268] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646305.694685] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646305.730684] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646305.776471] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646305.837370] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646305.884619] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646309.183484] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646309.256285] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646309.283137] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646309.336355] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646319.802724] warn_bad_vsyscall: 4 callbacks suppressed [15646319.802727] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646319.850410] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646319.917302] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646321.296614] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646321.342500] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646321.402813] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646321.430255] exe[65994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646322.342969] exe[43568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646322.383597] exe[43568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646322.420176] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646340.789772] warn_bad_vsyscall: 1 callbacks suppressed [15646340.789776] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646340.858460] exe[43568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646340.859497] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646340.930822] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646344.083385] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646344.121832] exe[41955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646344.163248] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646355.392927] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646355.437518] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646355.473088] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646355.493515] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646355.514075] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646355.534644] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646355.553929] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646355.574858] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646355.595518] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646355.616161] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646365.064460] warn_bad_vsyscall: 29 callbacks suppressed [15646365.064463] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646365.109535] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646365.130967] exe[62066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646365.180149] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646369.469142] exe[41873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646369.511135] exe[43179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646369.554284] exe[43179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646379.275610] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646379.315053] exe[62066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646379.352620] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646379.373899] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646379.892239] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646379.934324] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646379.971392] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646381.186489] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646381.248415] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646381.297693] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646385.164485] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646385.206449] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646385.233698] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646385.268692] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646385.269185] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646387.969067] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646388.009059] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646388.030482] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646388.068101] exe[113263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646392.509714] exe[64592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646392.600563] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646394.021550] exe[74912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646394.063535] exe[81022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646394.086023] exe[74912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646394.133550] exe[74912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646400.894412] exe[65811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646400.933725] exe[64592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646400.973860] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646400.975141] exe[64592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646401.809054] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646401.843895] exe[64599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646401.882708] exe[64592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646401.904851] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646404.384175] exe[64589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646404.447930] exe[81022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646407.439823] warn_bad_vsyscall: 6 callbacks suppressed [15646407.439826] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646407.486458] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646407.508793] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646407.547159] exe[81022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646407.569102] exe[64592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646407.801703] exe[64648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646407.846235] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646407.891363] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646411.636357] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646411.674288] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646413.590082] warn_bad_vsyscall: 2 callbacks suppressed [15646413.590086] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646413.638293] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646426.130019] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646426.169009] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646426.219045] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646443.200165] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646443.241343] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646443.293600] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646443.315885] exe[52877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646445.366005] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646445.419487] exe[43179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646445.444744] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646445.483672] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646450.249739] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646450.297875] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646450.332969] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646450.670504] exe[43568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646450.712240] exe[43179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646450.763860] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646451.158010] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646451.225686] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646451.245137] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646451.264381] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646455.936621] warn_bad_vsyscall: 68 callbacks suppressed [15646455.936624] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646456.022684] exe[41873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646460.248284] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646460.319834] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646460.360521] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646465.202049] exe[75857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646465.246709] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646465.288289] exe[64642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646468.046488] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646468.084647] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646468.121042] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646469.887911] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646469.926841] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646469.965957] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646469.966863] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646482.210888] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646482.248232] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646482.284620] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646482.307282] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646491.028298] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646491.067352] exe[64599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646491.088773] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646491.131269] exe[81229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646491.153380] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646492.272363] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646492.313738] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646492.350712] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646492.373801] exe[64642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646495.167303] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646496.268274] warn_bad_vsyscall: 2 callbacks suppressed [15646496.268278] exe[64636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646496.314047] exe[113266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646496.351227] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646496.867901] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646496.948170] exe[81229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646498.095917] exe[113266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646498.139318] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646498.160834] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646498.200444] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646501.993578] exe[64583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646502.044523] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646502.068798] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646502.103480] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646502.126025] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646504.348267] exe[113266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646504.386206] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646504.428872] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646504.450356] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646504.985546] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646510.592963] warn_bad_vsyscall: 3 callbacks suppressed [15646510.592967] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646510.638366] exe[64599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646510.676659] exe[64592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646517.787702] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646517.824963] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646517.863406] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646519.052448] exe[64589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646519.103889] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646519.125049] exe[64589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646519.163755] exe[64589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646520.590778] exe[64589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646520.625947] exe[64648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646520.663262] exe[64589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646524.366568] warn_bad_vsyscall: 3 callbacks suppressed [15646524.366572] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646524.417361] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646524.453206] exe[81022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646527.100659] exe[64604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646527.139782] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646527.178613] exe[64613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646527.456600] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646527.497750] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646527.535370] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646527.557559] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646533.132356] exe[75857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646533.173626] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646533.213708] exe[64583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646547.083598] exe[75262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646547.125833] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646547.165012] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646547.472474] exe[75262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646547.522417] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646547.554011] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646547.611403] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646554.344789] exe[65884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646554.388408] exe[64613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646554.429042] exe[81229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646555.258535] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646555.293087] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646555.336028] exe[64613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646555.358168] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646557.679004] exe[81229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646557.724618] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646557.744220] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646560.984510] warn_bad_vsyscall: 64 callbacks suppressed [15646560.984515] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646561.029147] exe[64613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646561.066627] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646566.567679] exe[83405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646566.644784] exe[81229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646567.982289] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646568.025614] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646568.047139] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646568.098065] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646568.119977] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646575.490172] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646575.527682] exe[64583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646575.567160] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646575.774630] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646575.812952] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646575.849050] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646575.887503] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646575.923478] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646575.944952] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646575.996420] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646580.506946] warn_bad_vsyscall: 2 callbacks suppressed [15646580.506950] exe[75262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646580.553273] exe[75857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646581.790624] exe[64583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646581.832472] exe[75262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646581.890976] exe[65884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646582.684363] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646582.754109] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646582.794771] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646589.671846] exe[75262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646589.710848] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646589.746820] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646589.768018] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646592.673823] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646592.722987] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646592.767338] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646593.924263] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646593.962055] exe[75857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646593.982868] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646596.033637] warn_bad_vsyscall: 1 callbacks suppressed [15646596.033640] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646596.081552] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646596.124056] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646605.027214] exe[83405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646605.064910] exe[83405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646605.100212] exe[83405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646607.115123] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646607.154274] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646607.192422] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646607.301478] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646607.340518] exe[75262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646607.383949] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646614.829739] exe[75857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646614.879218] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646614.900781] exe[113266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646614.933924] exe[113266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646616.721885] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646616.768902] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646616.814186] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646619.612042] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646619.664334] exe[75857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646619.686585] exe[113266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646620.233783] warn_bad_vsyscall: 1 callbacks suppressed [15646620.233787] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646620.280315] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646620.321170] exe[113266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646620.679035] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646620.722808] exe[83405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646620.766591] exe[83405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646622.933469] exe[74912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646622.999564] exe[83405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646623.040587] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646623.166420] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646626.127980] warn_bad_vsyscall: 2 callbacks suppressed [15646626.127984] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646626.176777] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646626.217863] exe[83405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646630.569403] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646630.608590] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646630.647084] exe[74912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646631.585324] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646631.626330] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646631.664295] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646631.765369] exe[64604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646631.808026] exe[64604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646631.851847] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646632.031893] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646632.068897] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646632.105688] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646632.126402] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646637.699127] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646637.744594] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646637.784386] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646640.903950] exe[74912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646640.975279] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646652.470130] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646652.507183] exe[64604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646652.527496] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646652.564601] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646652.586319] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646655.123175] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646655.165280] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646655.187355] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646655.222656] exe[75857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646655.245303] exe[113266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646659.637674] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646659.680190] exe[113266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646659.680978] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646659.733674] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646660.352783] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646660.391236] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646660.432351] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646660.433374] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646661.504615] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646661.558462] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646676.243202] warn_bad_vsyscall: 1 callbacks suppressed [15646676.243205] exe[83405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646676.289326] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646676.329761] exe[113263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646676.330516] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646679.050896] exe[113263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646679.090029] exe[64589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646679.090878] exe[113263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646679.148300] exe[65811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646682.449936] exe[81022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646682.511130] exe[75262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646682.552163] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646682.660512] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646682.719489] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646682.760695] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646688.672119] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646688.712413] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646688.746374] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646688.767978] exe[113266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646689.291443] exe[64592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646689.333480] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646689.354797] exe[64592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646689.399506] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646691.982700] exe[113263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646692.023945] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646697.891629] warn_bad_vsyscall: 6 callbacks suppressed [15646697.891633] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646697.964101] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646698.018067] exe[81229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646698.064188] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646699.096042] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646699.218908] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646703.376433] exe[64636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646703.419410] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646704.325787] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646704.374435] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646704.396116] exe[113263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646704.427838] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646705.938216] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646705.985102] exe[64583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646705.985906] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646706.040949] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646708.681512] exe[64613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646708.723551] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646708.745225] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646708.790218] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646708.811141] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646708.831827] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646708.852253] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646708.872873] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646708.896410] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646708.917508] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646713.873783] warn_bad_vsyscall: 69 callbacks suppressed [15646713.873787] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646713.929815] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646713.973159] exe[64604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646713.975297] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646714.276001] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646714.319030] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646714.357952] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646717.776471] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646717.833975] exe[64613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646717.854898] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646719.018216] warn_bad_vsyscall: 1 callbacks suppressed [15646719.018221] exe[113266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646719.082624] exe[113266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646719.083723] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646719.152676] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646719.176823] exe[113263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646722.192149] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646722.241331] exe[65811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646722.284883] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646728.033652] exe[83271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646728.091223] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646728.138536] exe[83405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646728.857614] exe[83271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646728.907205] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646728.947370] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646728.966913] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646728.985788] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646729.011256] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646729.031830] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646733.566478] warn_bad_vsyscall: 105 callbacks suppressed [15646733.566481] exe[64642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646733.629750] exe[64592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646733.671429] exe[64592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646737.822659] exe[65884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646737.865210] exe[65884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646737.909250] exe[65884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646743.229036] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646743.268139] exe[113263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646743.307628] exe[64642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646749.217842] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646749.258729] exe[83271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646749.298359] exe[83271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646749.893314] exe[83271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646749.933862] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646749.973520] exe[83271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646749.974517] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646751.563378] exe[113266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646751.600322] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646751.636098] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646754.743976] warn_bad_vsyscall: 4 callbacks suppressed [15646754.743980] exe[113263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646754.817799] exe[65811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646754.857438] exe[65811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646755.423007] exe[89095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646755.465179] exe[113263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646755.518351] exe[65811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646756.011910] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646756.049479] exe[74822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646756.133260] exe[65811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646760.199165] potentially unexpected fatal signal 5. [15646760.204394] CPU: 58 PID: 83400 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15646760.216303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15646760.225961] RIP: 0033:0x7fffffffe062 [15646760.230008] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15646760.250580] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15646760.257554] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15646760.266521] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15646760.275479] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15646760.284405] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15646760.293306] R13: 000000c0004c6800 R14: 000000c0001a6d00 R15: 000000000000a2da [15646760.302227] FS: 0000000002196330 GS: 0000000000000000 [15647231.022765] potentially unexpected fatal signal 5. [15647231.027985] CPU: 8 PID: 140344 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15647231.039882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15647231.049517] RIP: 0033:0x7fffffffe062 [15647231.053497] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15647231.072681] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15647231.078363] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15647231.087260] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15647231.096174] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15647231.105082] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15647231.113984] R13: 000000c0002f8800 R14: 000000c0004b0820 R15: 0000000000021c17 [15647231.122901] FS: 000000c000132890 GS: 0000000000000000 [15647264.301493] potentially unexpected fatal signal 5. [15647264.306695] CPU: 59 PID: 159450 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15647264.318692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15647264.328360] RIP: 0033:0x7fffffffe062 [15647264.332445] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15647264.353003] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15647264.360013] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15647264.368909] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15647264.377850] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15647264.386759] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15647264.395707] R13: 000000c0005ac800 R14: 000000c000483d40 R15: 0000000000026bb3 [15647264.404593] FS: 000000c000132490 GS: 0000000000000000 [15647796.783385] potentially unexpected fatal signal 5. [15647796.788638] CPU: 91 PID: 53605 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15647796.800554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15647796.810207] RIP: 0033:0x7fffffffe062 [15647796.814249] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15647796.834817] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15647796.841808] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15647796.850736] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15647796.859671] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15647796.868563] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15647796.877535] R13: 000000c000598150 R14: 000000c0004d5ba0 R15: 0000000000006d3e [15647796.886444] FS: 000000c000132890 GS: 0000000000000000 [15648337.859521] exe[180677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45fe2ea39 cs:33 sp:7ea04e68d858 ax:0 si:55c45fe88070 di:ffffffffff600000 [15650034.240496] potentially unexpected fatal signal 5. [15650034.245724] CPU: 88 PID: 272964 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15650034.257712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15650034.267373] RIP: 0033:0x7fffffffe062 [15650034.271362] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15650034.290606] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15650034.296263] RAX: 000055de6aae1000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15650034.303830] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055de6aae1000 [15650034.312783] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 00000000005fc000 [15650034.320327] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fc28 [15650034.329295] R13: 000000c000530150 R14: 000000c0001cdd40 R15: 000000000001c492 [15650034.338236] FS: 0000000001ec0970 GS: 0000000000000000 [15650270.934375] potentially unexpected fatal signal 5. [15650270.939584] CPU: 41 PID: 295211 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15650270.951560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15650270.961191] RIP: 0033:0x7fffffffe062 [15650270.965171] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15650270.965254] potentially unexpected fatal signal 5. [15650270.984399] RSP: 002b:000000c000583bf0 EFLAGS: 00000297 [15650270.989625] CPU: 89 PID: 295212 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15650270.989627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15650270.995282] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15650270.995283] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15650270.995284] RBP: 000000c000583c90 R08: 0000000000000000 R09: 0000000000000000 [15650270.995285] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000583c78 [15650270.995286] R13: 000000c000574800 R14: 000000c0001aa680 R15: 000000000002c55e [15650270.995288] FS: 0000000002196330 GS: 0000000000000000 [15650271.007262] RIP: 0033:0x7fffffffe062 [15650271.007267] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15650271.007268] RSP: 002b:000000c000583bf0 EFLAGS: 00000297 [15650271.007269] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15650271.007270] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15650271.007272] RBP: 000000c000583c90 R08: 0000000000000000 R09: 0000000000000000 [15650271.007273] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000583c78 [15650271.007274] R13: 000000c000574800 R14: 000000c0001aa680 R15: 000000000002c55e [15650271.007275] FS: 0000000002196330 GS: 0000000000000000 [15650271.064246] potentially unexpected fatal signal 5. [15650271.156136] CPU: 72 PID: 276289 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15650271.169538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15650271.180523] RIP: 0033:0x7fffffffe062 [15650271.185888] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15650271.206489] RSP: 002b:000000c000583bf0 EFLAGS: 00000297 [15650271.213512] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15650271.222442] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15650271.231379] RBP: 000000c000583c90 R08: 0000000000000000 R09: 0000000000000000 [15650271.240287] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000583c78 [15650271.249218] R13: 000000c000574800 R14: 000000c0001aa680 R15: 000000000002c55e [15650271.258176] FS: 0000000002196330 GS: 0000000000000000 [15650304.691242] exe[194798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580bd96ca39 cs:33 sp:7f37ceb71858 ax:0 si:5580bd9c6070 di:ffffffffff600000 [15650440.632935] potentially unexpected fatal signal 5. [15650440.638148] CPU: 51 PID: 300637 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15650440.650139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15650440.659755] RIP: 0033:0x7fffffffe062 [15650440.663716] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15650440.682902] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15650440.688591] RAX: 000000000004a028 RBX: 0000000000000000 RCX: 00007fffffffe05a [15650440.697527] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15650440.706466] RBP: 000000c00013fc90 R08: 000000c00029cc40 R09: 0000000000000000 [15650440.715404] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15650440.724318] R13: 000000c000764800 R14: 000000c00070a1a0 R15: 0000000000049643 [15650440.733268] FS: 000000c000780090 GS: 0000000000000000 [15650835.760742] exe[193328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600a9dd7a39 cs:33 sp:7f79fa885858 ax:0 si:5600a9e31062 di:ffffffffff600000 [15650835.823284] exe[295435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600a9dd7a39 cs:33 sp:7f79fa885858 ax:0 si:5600a9e31062 di:ffffffffff600000 [15650835.880446] exe[238267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600a9dd7a39 cs:33 sp:7f79fa885858 ax:0 si:5600a9e31062 di:ffffffffff600000 [15650835.945716] exe[238267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600a9dd7a39 cs:33 sp:7f79fa885858 ax:0 si:5600a9e31062 di:ffffffffff600000 [15651428.605001] potentially unexpected fatal signal 5. [15651428.610213] CPU: 49 PID: 192577 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15651428.622480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15651428.632102] RIP: 0033:0x7fffffffe062 [15651428.636129] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15651428.655349] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15651428.662324] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15651428.671267] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15651428.680199] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15651428.689125] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15651428.698047] R13: 000000c0005ec060 R14: 000000c00017fba0 R15: 000000000002eeb1 [15651428.706970] FS: 0000000001ec0910 GS: 0000000000000000 [15653369.929233] potentially unexpected fatal signal 11. [15653369.934586] CPU: 32 PID: 392591 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15653369.946585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15653369.956240] RIP: 0033:0x55921a2afba5 [15653369.960239] Code: c0 0f 85 46 01 00 00 41 0f 11 82 c0 02 00 00 48 89 15 97 17 c6 00 48 89 15 88 17 c6 00 48 89 da 89 ee bf 01 00 00 00 45 31 e4 b6 06 00 00 e9 28 fd ff ff 90 e8 7b 01 00 00 41 89 c4 85 c0 0f [15653369.963628] potentially unexpected fatal signal 5. [15653369.979473] RSP: 002b:00007f696a1d1440 EFLAGS: 00010246 [15653369.984688] CPU: 8 PID: 365835 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15653369.990309] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 000055921a2afd8d [15653369.990313] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [15653370.002234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15653370.009774] RBP: 0000000000000000 R08: 0000000000000000 R09: 000055921af11320 [15653370.009775] R10: 000055921af12480 R11: 000055921af11320 R12: 0000000000000000 [15653370.009776] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [15653370.009776] FS: 000055921af12480 GS: 0000000000000000 [15653370.057948] RIP: 0033:0x7fffffffe062 [15653370.061972] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15653370.081199] RSP: 002b:000000c000027a90 EFLAGS: 00000297 [15653370.086831] RAX: 00005577c96e5000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15653370.095860] RDX: 0000000000000005 RSI: 00000000000a3000 RDI: 00005577c96e5000 [15653370.103425] RBP: 000000c000027b20 R08: 000000000000001c R09: 0000000000024000 [15653370.110986] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0000279b0 [15653370.118537] R13: 000000c000590000 R14: 000000c0002af6c0 R15: 0000000000050d84 [15653370.126106] FS: 00007f88117fa6c0 GS: 0000000000000000 [15653370.181382] potentially unexpected fatal signal 11. [15653370.188227] CPU: 18 PID: 325403 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15653370.201403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15653370.212404] RIP: 0033:0x55b8e0074069 [15653370.217743] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [15653370.238296] RSP: 002b:00007fab1d035448 EFLAGS: 00010213 [15653370.245289] RAX: 0000000000000016 RBX: 000055b8e00be3b9 RCX: 000055b8e0074057 [15653370.254198] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007fab1d0365c0 [15653370.263102] RBP: 00007fab1d03659c R08: 000000002dd70b7e R09: 00000000000014c6 [15653370.272020] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fab1d0365c0 [15653370.280948] R13: 000055b8e00be3b9 R14: 0000000000289171 R15: 0000000000000003 [15653370.289855] FS: 000055b8e0cd2480 GS: 0000000000000000